Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://esaleerugs.com

Overview

General Information

Sample URL:http://esaleerugs.com
Analysis ID:1562500
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2276,i,3251846645717620862,4228630230417034268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://esaleerugs.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://esaleerugs.comAvira URL Cloud: detection malicious, Label: malware
Source: http://esaleerugs.com/Avira URL Cloud: Label: malware
Source: https://esaleerugs.com/favicon.icoAvira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.9:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.9:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.9:49833 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: esaleerugs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: esaleerugs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://esaleerugs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=81SuB8KhYNrff8v&MD=DB4szyY6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=81SuB8KhYNrff8v&MD=DB4szyY6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: esaleerugs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: esaleerugs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 15:32:45 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.9:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.9:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.9:49833 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2276,i,3251846645717620862,4228630230417034268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://esaleerugs.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2276,i,3251846645717620862,4228630230417034268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://esaleerugs.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://esaleerugs.com/100%Avira URL Cloudmalware
https://esaleerugs.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
esaleerugs.com
162.33.178.63
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      windowsupdatebg.s.llnwi.net
      178.79.238.0
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://esaleerugs.com/false
          unknown
          https://esaleerugs.com/favicon.icofalse
          • Avira URL Cloud: malware
          unknown
          http://esaleerugs.com/true
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          162.33.178.63
          esaleerugs.comUnited States
          14390CORENETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.10
          192.168.2.9
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1562500
          Start date and time:2024-11-25 16:31:46 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://esaleerugs.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@17/10@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 178.79.238.0, 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 192.229.221.95, 172.217.17.35
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://esaleerugs.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 14:32:40 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9777608068060215
          Encrypted:false
          SSDEEP:48:8HHdq3TdGaHXcidAKZdA1P4ehwiZUklqehekJy+3:8H4kuOO/Yy
          MD5:96106865F0E76C0CF9BC3CFC230C45DD
          SHA1:50F4E37BAE453BA2A43753A48B3A81C53F88258D
          SHA-256:F4290979D74572CB2A10B5C113CCE14B7D22A2D017DFF6CC65D8019C137C2841
          SHA-512:4A29CC291502B9C19156D032D47BBD51FB07F29CBBC961D33B4E35735666F8B222343560E98205CB68922FB0D04BAE69C5EFB4C5412DB8E7510CBA8ACF9E6D03
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....mCO?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyY.|...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 14:32:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.9924715263433326
          Encrypted:false
          SSDEEP:48:8Mdq3TdGaHXcidAKZdA1+4eh/iZUkAQkqehvkJy+2:8hkuPF9Q0Yy
          MD5:0C371AAEDD9C529EC9484B194B19CB1B
          SHA1:056A5A13DDAF7566DF01E963E81A9B9E6A630145
          SHA-256:C777C1166F08E81157E2EDA79CD0A5CFDAA22ED15960B800EF611CEEF57B9BE9
          SHA-512:3603A6E6F5262592B203568685AF5D1AA283186AF0E777A2410AF7D06DF7B8F25865A5FC5758FFEBA5416F6220745D75CC5FAFC59CA52A6D34CBFA6480F7DA17
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......2CO?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyY.|...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.006578836313687
          Encrypted:false
          SSDEEP:48:8rdq3TdGVHXcidAKZdA1404eh7sFiZUkmgqeh7s9kJy+BX:8UktSInjYy
          MD5:991EDB102BADE1650A3370283533DE31
          SHA1:4B9450D4E208140E6BC4386DE007983F6EF258F3
          SHA-256:0B065C6F259A2608BF655C0482FED644FB7159110A6ECF765C912EE9A3F893D5
          SHA-512:97252BAEECF0C76597ECD9537D9A51DB7BF4535A89888E16429F962245EB67C9104A07D9107BA36BAD6B4BDF8A21198B0D6B02CF1F24F88077B68A9769315C1A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 14:32:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9947551355765363
          Encrypted:false
          SSDEEP:48:8sdq3TdGaHXcidAKZdA1p4ehDiZUkwqehLkJy+R:8Bku45lYy
          MD5:603E78F54531D2A34BAC375C0B2D1163
          SHA1:4DCF236A9E89CC5A555E0C5453F907C6AA57E50E
          SHA-256:17A8E0AD05862333D6383751FAFD7DE4D7F8E6119604F0C11B48835A839B22C0
          SHA-512:7ABF6A52C34DBD2A8715C8AEE644AC7880194E1D44C63DA44C92300DFE0D494410707D0363C93FA6D1A36BC1A05DC1B9237F36C1A73B87D58A3D25E3370B4F77
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......%CO?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyY.|...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 14:32:40 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.981457395176248
          Encrypted:false
          SSDEEP:48:8wdq3TdGaHXcidAKZdA1X4ehBiZUk1W1qehRkJy+C:8dkuWb9xYy
          MD5:27C88B7518C338E6243E5DE5875450B0
          SHA1:888E9B2C47DAE0D7BA14CC31700B4FC1A29ADE04
          SHA-256:1A41766CFD7984FF6BC4602BE82C1505A37EA9127E127C45AB8696150E001549
          SHA-512:3BC6F3C8C0C8EA95EC59FA7D5EBF6958BE8A1560CC3B04A4AB5737A593B486C263898BA95780D35591967E8F98D16FDB1E611D4A0530530203A13681130C3053
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....yDCO?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyY.|...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 14:32:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.991703129334464
          Encrypted:false
          SSDEEP:48:8XKdq3TdGaHXcidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8PkuLTcJTbxWOvTbjYy7T
          MD5:AF87009FCC01EAD95A752676919F0BC3
          SHA1:139E2681DB62028F9CA9BFE1AB7E51ED97270476
          SHA-256:FE0AE245010481C276E8EBEC37B32EA2701F31FA2928D1E622E95EB1524ABA8A
          SHA-512:A66EFFA6617807A37F7ECC8DC224B7B4F252891164FED94E9AA96DBF87B38650C958556FB2CFE3F2B94E2E8C2001428F2F85E705A8A45F6C3FEE4290086097CB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....?..CO?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY.|....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY.|....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY.|.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyY.|...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):277
          Entropy (8bit):5.200975857251258
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCw9oCbKBFm8oD:J0+oxBeRmR9etdzRxGezHt9oS8+
          MD5:CEAF3A23A63214F6796F953E586E596B
          SHA1:6754E789CCB2B16F6A7C0F4BB8995491F66B5D53
          SHA-256:2100797240B1C8FCEDE5BCD568C862598DBE729676D32909AA7D0B0FAADB5626
          SHA-512:99ABC3EDD73B02CC4A4715E5CE2980F74E557355445C54B332AB7801CFA258DE9CE22730A197DD629A9DE0BADCE6E233180A464847E33A6CC9620F8FBEAD8572
          Malicious:false
          Reputation:low
          URL:https://esaleerugs.com/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at esaleerugs.com Port 443</address>.</body></html>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):3.169925001442312
          Encrypted:false
          SSDEEP:3:wFSuL:wZL
          MD5:35D56D565628F654CCEFAEE619BA9728
          SHA1:4CB2C207D5A9BB582AA3DDD06786D1AFA0D8BADA
          SHA-256:B22550984AE425E3EA0ED0FCC3AD554A42C7206BCC9CEEF5CC72528463560EFD
          SHA-512:76DA290B4AD80FD6FC9CF9C155110F11A9EEC503C5B9C4A306EEE060C08B4192A1D59BA437D027AB6C1559A9BF92B63DCE8823C2A63CA871175B8B2DC1C7DED5
          Malicious:false
          Reputation:low
          URL:https://esaleerugs.com/
          Preview:It works.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 25, 2024 16:32:30.638107061 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:30.950241089 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:31.465926886 CET49676443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:31.465941906 CET49675443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:31.559619904 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:31.575267076 CET49673443192.168.2.9204.79.197.203
          Nov 25, 2024 16:32:31.731535912 CET49674443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:32.762751102 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:35.169029951 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:37.261307955 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:37.261357069 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:37.261416912 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:37.270080090 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:37.270096064 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.076735020 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.076796055 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.085613012 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.085627079 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.085942984 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.096291065 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.139337063 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.599814892 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.599848032 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.599867105 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.599917889 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.599934101 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.599998951 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.787324905 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.787353039 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.787400007 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.787417889 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.787447929 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.787462950 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.838469982 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.838500023 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.838541031 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.838561058 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.838582039 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.838603973 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.968646049 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.968676090 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.968728065 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.968746901 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.968771935 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.968791962 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.995702982 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.995726109 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.995767117 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.995779037 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:39.995805979 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:39.995822906 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.014509916 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.014534950 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.014578104 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.014585018 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.014626980 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.014642954 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.035868883 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.035892010 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.035936117 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.035943985 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.035979033 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.036000013 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.115842104 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:40.159903049 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.159938097 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.159975052 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.160001040 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.160028934 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.160047054 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.174160957 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.174184084 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.174262047 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.174268961 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.174304008 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.189762115 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.189783096 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.189829111 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.189840078 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.189891100 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.205427885 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.205449104 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.205502987 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.205512047 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.205656052 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.220233917 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.220256090 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.220312119 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.220319986 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.220349073 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.220366955 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.235469103 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.235490084 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.235527992 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.235537052 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.235569954 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.235585928 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.239978075 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.240070105 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.240097046 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.240129948 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.240194082 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.240206003 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.240216017 CET49706443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.240221024 CET4434970613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.294744015 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.294775009 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.294800997 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.294832945 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.294835091 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.294879913 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.295521021 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.295535088 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.295646906 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.295664072 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.300041914 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.300050974 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.300251961 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.300388098 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.300401926 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.301404953 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.301420927 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.301517010 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.302432060 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.302443027 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.302453041 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.302483082 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.302551985 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.302721977 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:40.302735090 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:40.350455999 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:40.350864887 CET4971880192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:40.474308968 CET8049717162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:40.474389076 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:40.474682093 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:40.474873066 CET8049718162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:40.474973917 CET4971880192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:40.598357916 CET8049717162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:41.079473972 CET49676443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:41.079500914 CET49675443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:41.180671930 CET49673443192.168.2.9204.79.197.203
          Nov 25, 2024 16:32:41.331921101 CET49674443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:41.650268078 CET8049717162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:41.694783926 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:41.833895922 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:41.833950043 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:41.834021091 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:41.834256887 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:41.834275961 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:42.052829027 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.053334951 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.053349972 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.053828955 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.053834915 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.082842112 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.083287001 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.083303928 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.083775997 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.083781958 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.147718906 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.148183107 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.148202896 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.148650885 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.148655891 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.158323050 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.159079075 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.159092903 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.159792900 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.159796953 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.437112093 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:42.437141895 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:42.437192917 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:42.437405109 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:42.437417984 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:42.508701086 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.509273052 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.509303093 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.509783030 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.509788036 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.512196064 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.512264013 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.512310982 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.512537956 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.512547970 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.512685061 CET49716443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.512691975 CET4434971613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.519004107 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.519028902 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.519141912 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.520468950 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.520488024 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.532757998 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.532783031 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.532831907 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.532840967 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.532871962 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.533067942 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.533082962 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.533093929 CET49712443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.533099890 CET4434971213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.536370039 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.536413908 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.536474943 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.536612034 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.536633015 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.603418112 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.603502035 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.603552103 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.603787899 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.603807926 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.603818893 CET49713443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.603825092 CET4434971313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.606998920 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.607043982 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.607120037 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.607439995 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.607453108 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.626707077 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.626749992 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.626801968 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.626811028 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.626846075 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.627031088 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.627034903 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.627100945 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.627168894 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.627197027 CET4434971513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.627260923 CET49715443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.631309986 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.631340981 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.631527901 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.631650925 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.631669044 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.959543943 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.959569931 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.959649086 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.959670067 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.959851027 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.959861040 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.959872961 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.960005045 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.960031033 CET4434971413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.960084915 CET49714443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.962498903 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.962534904 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:42.962591887 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.962788105 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:42.962800026 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:43.135215044 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.135483027 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.135493994 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.136553049 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.136604071 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.137690067 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.137752056 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.137857914 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.137864113 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.188822031 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.599302053 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.599380016 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.599462986 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.717081070 CET49721443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.717111111 CET44349721162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.774991989 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.775038004 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.776412964 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.776679039 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:43.776699066 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:43.793649912 CET4434970423.206.229.209192.168.2.9
          Nov 25, 2024 16:32:43.793725014 CET49704443192.168.2.923.206.229.209
          Nov 25, 2024 16:32:44.028532982 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:44.028556108 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:44.028793097 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:44.030771971 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:44.030786991 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:44.230207920 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:44.230658054 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:44.230700016 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:44.231906891 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:44.231967926 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:44.234184027 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:44.234275103 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:44.238634109 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.241895914 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.241925955 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.242501974 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.242506981 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.273943901 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:44.273955107 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:44.327837944 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:44.394978046 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.395448923 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.395482063 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.395800114 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.396306992 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.396311998 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.396689892 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.396718979 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.397324085 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.397327900 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.429483891 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.429898977 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.429917097 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.430433989 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.430439949 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.705460072 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.705523014 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.705576897 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.707684994 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.707706928 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.707720995 CET49723443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.707729101 CET4434972313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.716017962 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.716058969 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.716322899 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.716837883 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.716855049 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.830971003 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.831518888 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.831547022 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.832004070 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.832011938 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.862296104 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.862379074 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.862484932 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.862713099 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.862713099 CET49725443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.862730980 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.862735987 CET4434972513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.865892887 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.865920067 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.865991116 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.866234064 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.866250038 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.866770983 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.866830111 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.866960049 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.866993904 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.867001057 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.867017031 CET49724443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.867022038 CET4434972413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.869487047 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.869519949 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.869590044 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.869770050 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.869787931 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.881541014 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.881592035 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.881656885 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.881793022 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.881798029 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.881827116 CET49726443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.881830931 CET4434972613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.883855104 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.883889914 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:44.883989096 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.884152889 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:44.884166956 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.076260090 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.076564074 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:45.076585054 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.076951981 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.077302933 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:45.077378035 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.077467918 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:45.123361111 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.311743975 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.311803102 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.311892986 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.312081099 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.312097073 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.312115908 CET49727443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.312122107 CET4434972713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.315459967 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.315479040 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.315550089 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.315747976 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:45.315762997 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:45.560553074 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.560653925 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.560730934 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:45.561377048 CET49728443192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:45.561394930 CET44349728162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:45.590790987 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:45.590859890 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:45.593487024 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:45.593494892 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:45.593739033 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:45.640357018 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:45.655216932 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:45.695338964 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.106837988 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.106914997 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.107074976 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.107074976 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.107116938 CET49729443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.107136011 CET443497292.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.157186985 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.157224894 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.157290936 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.157582045 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:46.157601118 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:46.584366083 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.585067987 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.585081100 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.585555077 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.585560083 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.655795097 CET8049717162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:46.655872107 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:46.708900928 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.710063934 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.710063934 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.710083961 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.710103035 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.715888023 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.716331959 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.716351032 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.716883898 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.716888905 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.783225060 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.783740997 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.783761978 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:46.784298897 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:46.784306049 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.044419050 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.044497967 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.044569969 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.044825077 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.044845104 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.044855118 CET49730443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.044862032 CET4434973013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.049410105 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.049447060 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.049633026 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.049768925 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.049783945 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.079407930 CET4971780192.168.2.9162.33.178.63
          Nov 25, 2024 16:32:47.155241966 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.155322075 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.155426025 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.155577898 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.155596972 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.155610085 CET49733443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.155617952 CET4434973313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.158715010 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.158744097 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.158803940 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.158992052 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.159006119 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.161602020 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.161695957 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.161752939 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.161824942 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.161843061 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.161855936 CET49731443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.161863089 CET4434973113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.164041996 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.164069891 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.164259911 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.164453983 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.164467096 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.172261000 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.172629118 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.172650099 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.173207998 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.173214912 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.204029083 CET8049717162.33.178.63192.168.2.9
          Nov 25, 2024 16:32:47.239795923 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.239911079 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.240092993 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.240153074 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.240183115 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.240227938 CET49732443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.240242004 CET4434973213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.243355036 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.243387938 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.243459940 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.243657112 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.243669987 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.625590086 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:47.625673056 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:47.627202034 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:47.627208948 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:47.627463102 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:47.628958941 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:47.633466959 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.633523941 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.633624077 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.633768082 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.633774042 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.633802891 CET49734443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.633806944 CET4434973413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.636826038 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.636842966 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.636904001 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.637046099 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:47.637058020 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:47.675329924 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:48.252923012 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:48.253012896 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:48.253088951 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:48.253942013 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:48.253968000 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:48.253983974 CET49735443192.168.2.92.18.109.164
          Nov 25, 2024 16:32:48.253992081 CET443497352.18.109.164192.168.2.9
          Nov 25, 2024 16:32:49.026490927 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.027012110 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.027057886 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.027576923 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.027587891 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.045123100 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.045221090 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.045553923 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.045579910 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.046001911 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.046008110 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.046013117 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.046041012 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.046472073 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.046482086 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.163328886 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.163861990 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.163883924 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.164315939 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.164331913 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.378846884 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.379394054 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.379431009 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.379854918 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.379859924 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.515778065 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.515845060 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.515911102 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.517913103 CET49738443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.517930984 CET4434973813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.520829916 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.520859957 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.520921946 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.521066904 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.521080971 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538229942 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538295031 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538489103 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.538535118 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.538535118 CET49736443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.538549900 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538563967 CET4434973613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538777113 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538834095 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.538957119 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.539113998 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.539140940 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.539153099 CET49737443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.539160013 CET4434973713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.541511059 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.541549921 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.541625023 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.541872025 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.541884899 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.542021036 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.542038918 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.542107105 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.542211056 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.542223930 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.621737957 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.621825933 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.621997118 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.622068882 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.622082949 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.622157097 CET49739443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.622162104 CET4434973913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.625026941 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.625055075 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.625128984 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.625385046 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.625395060 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.718415022 CET49677443192.168.2.920.189.173.11
          Nov 25, 2024 16:32:49.863301039 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.863379955 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.863440037 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.863662958 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.863673925 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.863682985 CET49740443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.863687992 CET4434974013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.866539955 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.866574049 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:49.866693020 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.866790056 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:49.866813898 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.303504944 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.304783106 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.304809093 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.305283070 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.305293083 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.331270933 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.332175016 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.332217932 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.332685947 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.332694054 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.428042889 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.428706884 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.428725958 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.429198027 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.429208994 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.452303886 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.452797890 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.452847958 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.453232050 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.453239918 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.556071997 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:51.556107998 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:51.556176901 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:51.557533979 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:51.557547092 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:51.660223961 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.660803080 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.660823107 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.661286116 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.661295891 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.747139931 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.747214079 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.747262955 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.747473955 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.747495890 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.747509956 CET49742443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.747514963 CET4434974213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.751050949 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.751087904 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.751193047 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.751336098 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.751354933 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.781193018 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.781270981 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.781373024 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.781661034 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.781661987 CET49741443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.781689882 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.781714916 CET4434974113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.784492970 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.784523964 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.784596920 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.784784079 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.784820080 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.870655060 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.870811939 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.870879889 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.871002913 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.871016979 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.871028900 CET49744443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.871035099 CET4434974413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.874049902 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.874109030 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.874201059 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.874368906 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.874392986 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.905996084 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.906065941 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.906130075 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.906301022 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.906301975 CET49743443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.906325102 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.906347990 CET4434974313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.908839941 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.908888102 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:51.908988953 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.909123898 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:51.909151077 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.109476089 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.109534979 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.109612942 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.109814882 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.109841108 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.109869957 CET49745443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.109879017 CET4434974513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.112458944 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.112514973 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:52.112577915 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.112721920 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:52.112742901 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.418356895 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:53.418467045 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:53.420378923 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:53.420384884 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:53.420684099 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:53.468266010 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:53.490273952 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:53.511606932 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.522671938 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.522701025 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.523130894 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.523139000 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.531359911 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:53.539999008 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.540985107 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.541001081 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.541635036 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.541642904 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.642671108 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.643208981 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.643229961 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.643778086 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.643784046 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.692214966 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.692708015 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.692729950 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.693186045 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.693192005 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.897661924 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:53.897735119 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:53.897960901 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:53.900584936 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.901201963 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.901217937 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.901654005 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.901659012 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.947623014 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.947689056 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.947911978 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.947959900 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.947959900 CET49748443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.947976112 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.947984934 CET4434974813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.950774908 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.950822115 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.951041937 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.951211929 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.951226950 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.986339092 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.986407042 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.986495972 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.986635923 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.986635923 CET49747443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.986653090 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.986655951 CET4434974713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.989120007 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.989154100 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:53.989434958 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.989593029 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:53.989609003 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.078959942 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.079027891 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.079272032 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.079308987 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.079320908 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.079336882 CET49750443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.079341888 CET4434975013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.082007885 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.082043886 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.082168102 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.082317114 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.082333088 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.137003899 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.137160063 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.137263060 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.137372971 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.137393951 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.137403965 CET49749443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.137409925 CET4434974913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.140335083 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.140373945 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.140585899 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.140763044 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.140778065 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.146996975 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147022009 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147037983 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147088051 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147116899 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147125959 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.147156954 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.147171021 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.147171021 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.147275925 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.167279959 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.167347908 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.167392969 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.167397022 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.167459011 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.168205023 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.168217897 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.168230057 CET49746443192.168.2.94.245.163.56
          Nov 25, 2024 16:32:54.168236971 CET443497464.245.163.56192.168.2.9
          Nov 25, 2024 16:32:54.357830048 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.357892036 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.357990026 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.358222961 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.358242989 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.358253002 CET49751443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.358264923 CET4434975113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.360889912 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.360941887 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:54.361017942 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.361205101 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:54.361226082 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.079173088 CET49722443192.168.2.9142.250.181.68
          Nov 25, 2024 16:32:55.079196930 CET44349722142.250.181.68192.168.2.9
          Nov 25, 2024 16:32:55.686291933 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.687109947 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.687129021 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.687587976 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.687592983 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.781414032 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.781914949 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.781934023 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.782381058 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.782387018 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.807059050 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.807459116 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.807476997 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:55.807866096 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:55.807878017 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.016812086 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.017283916 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.017308950 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.017736912 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.017743111 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.089531898 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.090022087 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.090050936 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.090476990 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.090483904 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.128411055 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.128479004 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.128590107 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.128725052 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.128741980 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.128752947 CET49753443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.128760099 CET4434975313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.131540060 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.131583929 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.131653070 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.131778955 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.131793976 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.227495909 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.227570057 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.227634907 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.227873087 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.227889061 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.227900982 CET49754443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.227906942 CET4434975413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.230632067 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.230664015 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.230751991 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.230917931 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.230931997 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.245208025 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.245270967 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.245337009 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.245529890 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.245548010 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.245558977 CET49755443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.245564938 CET4434975513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.248231888 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.248260975 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.248461008 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.248636007 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.248660088 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.476435900 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.476512909 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.476723909 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.476756096 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.476766109 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.476779938 CET49756443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.476787090 CET4434975613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.479506016 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.479549885 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.479667902 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.479768038 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.479775906 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.547344923 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.547529936 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.547621012 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.547898054 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.547918081 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.547931910 CET49757443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.547940016 CET4434975713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.550996065 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.551024914 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:56.551126957 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.551249027 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:56.551261902 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:58.696903944 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:58.697868109 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:58.697911024 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:58.698554039 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:58.698560953 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.091125011 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.091731071 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.091748953 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.092133045 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.092139959 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.094067097 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.094342947 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.094352007 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.094682932 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.094686985 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.094729900 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.094970942 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.094981909 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.095299006 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.095304966 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.098942995 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.099181890 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.099195004 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.099492073 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.099503994 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.199851990 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.199918032 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.200124025 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.200176954 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.200176954 CET49758443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.200197935 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.200217009 CET4434975813.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.202990055 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.203036070 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.203124046 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.203268051 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.203280926 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.539114952 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.539201975 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.539263010 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.539472103 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.539494038 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.539501905 CET49759443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.539510012 CET4434975913.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.539877892 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.540060043 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.540136099 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.540170908 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.540170908 CET49762443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.540186882 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.540199041 CET4434976213.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.542397976 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542422056 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.542469025 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542496920 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.542507887 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542552948 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542664051 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542679071 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.542694092 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.542706966 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.553102016 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.553169012 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.553234100 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.553390026 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.553409100 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.553419113 CET49761443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.553425074 CET4434976113.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.555923939 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.555937052 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.556025982 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.556195021 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.556210041 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.560925007 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.560982943 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.561029911 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.561137915 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.561148882 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.561170101 CET49760443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.561177015 CET4434976013.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.563273907 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.563298941 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:32:59.563375950 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.563489914 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:32:59.563503027 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:00.984580040 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:00.985264063 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:00.985284090 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:00.985717058 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:00.985722065 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.321677923 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.322282076 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.322305918 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.322726965 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.322731972 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.323285103 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.323537111 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.323569059 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.323858023 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.323870897 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.327205896 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.327497005 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.327522993 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.327833891 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.327841997 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.368742943 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.369348049 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.369400024 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.369800091 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.369813919 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.432754993 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.432817936 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.432893038 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.433090925 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.433090925 CET49763443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.433109045 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.433125973 CET4434976313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.435998917 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.436026096 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.436110973 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.436286926 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.436300993 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.758255959 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.758320093 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.758379936 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.758610964 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.758625984 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.758637905 CET49767443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.758642912 CET4434976713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.761708975 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.761765957 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.761892080 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.762042999 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.762063026 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.766242981 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.766319036 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.766467094 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.766608953 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.766654015 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.766683102 CET49764443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.766701937 CET4434976413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.767615080 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.767803907 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.767898083 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.768058062 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.768066883 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.768086910 CET49765443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.768090963 CET4434976513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.769638062 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.769685030 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.769793034 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.769917011 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.769932985 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.770185947 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.770234108 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.770318985 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.770539045 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.770553112 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.828424931 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.828485012 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.828718901 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.828784943 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.828784943 CET49766443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.828807116 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.828829050 CET4434976613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.831502914 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.831517935 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:01.831623077 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.831788063 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:01.831799030 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.154594898 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.155199051 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.155224085 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.155656099 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.155662060 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.481419086 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.482049942 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.482072115 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.482515097 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.482518911 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.563229084 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.563739061 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.563764095 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.564193010 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.564198017 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.566813946 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.567236900 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.567269087 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.567701101 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.567708015 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.619374037 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.619992971 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.620031118 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.620443106 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.620450020 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.756314039 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.756383896 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.756445885 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.756728888 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.756750107 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.756763935 CET49768443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.756771088 CET4434976813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.759957075 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.760061979 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.760132074 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.760292053 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.760329962 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.927558899 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.927623034 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.927664995 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.927905083 CET49769443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.927926064 CET4434976913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.930883884 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.930923939 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:03.930984974 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.931220055 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:03.931233883 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.007680893 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.007769108 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.007822037 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.008049011 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.008073092 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.008085012 CET49770443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.008091927 CET4434977013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.010808945 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.010896921 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.010989904 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.011149883 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.011183977 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.011399984 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.011565924 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.011653900 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.011653900 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.011691093 CET49771443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.011707067 CET4434977113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.013901949 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.013933897 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.013984919 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.014153004 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.014167070 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.065732002 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.065795898 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.065840960 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.066081047 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.066097021 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.066122055 CET49772443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.066128016 CET4434977213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.069125891 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.069181919 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:04.069257021 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.069420099 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:04.069430113 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.593838930 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.595947981 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.595993996 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.596388102 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.596395016 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.801100016 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.801882029 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.801918030 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.802330017 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.802336931 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.829061031 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.829591990 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.829621077 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.829973936 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.829982042 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.866923094 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.867512941 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.867538929 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.867952108 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.867957115 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.872031927 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.872493982 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.872526884 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:05.872904062 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:05.872914076 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.051716089 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.051791906 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.051858902 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.052092075 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.052115917 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.052124977 CET49773443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.052131891 CET4434977313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.055075884 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.055128098 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.055238962 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.055442095 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.055458069 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.246926069 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.246995926 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.247103930 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.247334003 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.247354984 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.247366905 CET49775443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.247373104 CET4434977513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.250648022 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.250693083 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.250766993 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.250904083 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.250919104 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.283947945 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.284019947 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.284131050 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.287448883 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.287477016 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.287489891 CET49774443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.287497997 CET4434977413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.290884972 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.290919065 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.291018963 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.291183949 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.291197062 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.312952042 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.313040018 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.313096046 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.313301086 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.313322067 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.313339949 CET49777443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.313345909 CET4434977713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.316169024 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.316204071 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.316297054 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.316457033 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.316468000 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.326984882 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.327055931 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.327107906 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.327307940 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.327332020 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.327341080 CET49776443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.327347994 CET4434977613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.329917908 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.329947948 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:06.330034971 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.330192089 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:06.330219030 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.079361916 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.079957008 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.079982996 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.080578089 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.080583096 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.099303961 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.099792004 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.099812984 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.100267887 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.100272894 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.110464096 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.110815048 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.110852003 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.111299038 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.111327887 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.177706003 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.178291082 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.178322077 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.178893089 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.178905010 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.185173988 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.185470104 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.185503006 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.185930014 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.185940027 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.645224094 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.645297050 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.645368099 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.645592928 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.645613909 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.645631075 CET49779443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.645637035 CET4434977913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.648518085 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.648557901 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.648649931 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.648811102 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.648822069 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.652529955 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.652605057 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.652669907 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.652749062 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.652749062 CET49778443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.652765989 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.652775049 CET4434977813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.654684067 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.654720068 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.654799938 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.654947996 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.654964924 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.780920982 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.780983925 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.781032085 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.781286955 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.781299114 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.781306982 CET49781443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.781312943 CET4434978113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.784151077 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.784187078 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.784277916 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.784462929 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.784480095 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.784852028 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.784944057 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.784996986 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785037041 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785037041 CET49782443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785058022 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.785063982 CET4434978213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.785362005 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.785442114 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.785482883 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785516977 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785522938 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.785536051 CET49780443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.785542011 CET4434978013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.787333965 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787363052 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.787411928 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787431955 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787432909 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.787492990 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787703037 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787708998 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:08.787714958 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:08.787723064 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.378524065 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.379115105 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.379141092 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.379698992 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.379703999 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.390081882 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.390580893 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.390593052 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.391020060 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.391024113 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.534332037 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.534915924 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.534931898 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.535516024 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.535523891 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.592441082 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.593079090 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.593097925 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.594329119 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.594340086 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.594420910 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.594748974 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.594769955 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.595247030 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.595252991 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.829291105 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.829363108 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.829407930 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.829586029 CET49784443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.829605103 CET4434978413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.832402945 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.832444906 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.832536936 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.832698107 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.832715988 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.970801115 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.970871925 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.970957041 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.971106052 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.971124887 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.971137047 CET49787443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.971153021 CET4434978713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.973993063 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.974037886 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:10.974104881 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.974314928 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:10.974327087 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.046063900 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.046133041 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.046236038 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.046869040 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.046869040 CET49786443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.046886921 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.046895981 CET4434978613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.047271013 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.047410965 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.047452927 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.049242020 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.049262047 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.049273968 CET49785443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.049282074 CET4434978513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.051469088 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051507950 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.051603079 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051713943 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051759005 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.051836014 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051853895 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.051871061 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051981926 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.051995993 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.053400040 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.053801060 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.053855896 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.053893089 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.053908110 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.053919077 CET49783443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.053926945 CET4434978313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.056108952 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.056138039 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:11.056200981 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.056432962 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:11.056447983 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.708893061 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.709462881 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.709487915 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.709904909 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.709912062 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.772546053 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.773075104 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.773160934 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.773487091 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.773502111 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.798434019 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.805506945 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.805562973 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.805938005 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.805952072 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.830821991 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.831243038 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.831259966 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:12.831705093 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:12.831710100 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.342206955 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.342854977 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.342866898 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.343291998 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.343298912 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.538757086 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.538768053 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.538834095 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.538872957 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.538903952 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539096117 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539096117 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539113045 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539113045 CET49790443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539133072 CET49791443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.539133072 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.539144993 CET4434979013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.539150000 CET4434979113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.541934967 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.541966915 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.542036057 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.542082071 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.542104006 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.542152882 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.542166948 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.542192936 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.542363882 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.542376995 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.546536922 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.546602011 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.546652079 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.546735048 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.546760082 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.546797991 CET49789443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.546813011 CET4434978913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.549102068 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.549112082 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.549169064 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.549396038 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.549412966 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.553824902 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.555469990 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.555526972 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.555547953 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.555558920 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.555567026 CET49788443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.555576086 CET4434978813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.557317972 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.557334900 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.557394028 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.557523012 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.557535887 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.795583963 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.795671940 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.795737028 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.795916080 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.795936108 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.795945883 CET49792443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.795952082 CET4434979213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.801119089 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.801172018 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:13.801371098 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.801654100 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:13.801693916 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.114931107 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.115492105 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.115510941 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.115971088 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.115977049 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.309644938 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.310302973 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.310317039 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.310760975 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.310765982 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.339474916 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.339859962 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.339889050 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.340239048 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.340251923 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.404191017 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.404762983 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.404778957 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.405000925 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.405005932 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.556803942 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.556992054 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.557188034 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.557312012 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.557312965 CET49795443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.557332039 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.557342052 CET4434979513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.559770107 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.559808016 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.559897900 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.560019016 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.560024023 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.609441996 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.610764980 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.610805988 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.611215115 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.611227989 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.897949934 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.898021936 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.898104906 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.898319006 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.898336887 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.898345947 CET49796443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.898350954 CET4434979613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.900815964 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.900880098 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.900955915 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.901099920 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.901118994 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.910134077 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.910207033 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.910317898 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.912509918 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.912524939 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.912537098 CET49794443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.912544012 CET4434979413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.915165901 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.915194988 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.915271044 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.915426016 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.915441036 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.916229010 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.916296005 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.916425943 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.916425943 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.916452885 CET49793443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.916471958 CET4434979313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.918318033 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.918338060 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:15.918415070 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.918540955 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:15.918553114 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.077310085 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.077503920 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.077601910 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.077686071 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.077687025 CET49797443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.077728987 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.077756882 CET4434979713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.080073118 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.080091953 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:16.080168009 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.080329895 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:16.080343962 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.375571966 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.376091957 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.376111031 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.376568079 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.376574039 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.702155113 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.702738047 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.702756882 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.703243017 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.703248024 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.745214939 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.745624065 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.745656013 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.746088982 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.746095896 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.747541904 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.747785091 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.747803926 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.748117924 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.748123884 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.937158108 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.937685013 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.937717915 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:17.938169956 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:17.938175917 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050421000 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050451994 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050503969 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.050518990 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050534010 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050604105 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.050818920 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.050831079 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.050841093 CET49798443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.050846100 CET4434979813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.053498030 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.053545952 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.053623915 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.053772926 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.053785086 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.149873018 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.149933100 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.149983883 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.150254011 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.150254011 CET49800443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.150269985 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.150279045 CET4434980013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.153029919 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.153103113 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.153199911 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.153378010 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.153424978 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.201265097 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.201335907 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.201400995 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.201682091 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.201704979 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.201744080 CET49799443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.201760054 CET4434979913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.204684973 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.204725981 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.204788923 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.204976082 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.204994917 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205466032 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205491066 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205542088 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.205573082 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205715895 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.205734015 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205744028 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.205874920 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205904007 CET4434980113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.205956936 CET49801443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.207916975 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.207937002 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.207994938 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.208133936 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.208138943 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.404314995 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.404436111 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.404547930 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.404575109 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.404623032 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.404732943 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.404732943 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.404742002 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.405129910 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.405219078 CET4434980213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.405317068 CET49802443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.407481909 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.407515049 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:18.407588005 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.407722950 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:18.407730103 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.904253006 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.904802084 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.904829979 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.905252934 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.905263901 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.938878059 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.939376116 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.939457893 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.939768076 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.939783096 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.989541054 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.990017891 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.990067005 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:19.990472078 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:19.990478992 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.059408903 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.059895039 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.059964895 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.060337067 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.060375929 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.191263914 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.191818953 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.191842079 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.192322016 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.192332029 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.362166882 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.362194061 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.362288952 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.362328053 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.363248110 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.363307953 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.365837097 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.365859985 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.365873098 CET49803443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.365880013 CET4434980313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.368801117 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.368834019 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.368915081 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.369090080 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.369103909 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.384020090 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.387129068 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.387197018 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.387281895 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.387281895 CET49804443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.387350082 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.387382030 CET4434980413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.389470100 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.389497042 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.389579058 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.389715910 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.389729023 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.471808910 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.474786043 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.474844933 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.474889994 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.474889994 CET49805443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.474911928 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.474929094 CET4434980513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.477009058 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.477052927 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.477127075 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.477260113 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.477273941 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.512670994 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.515937090 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.516000032 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.516047001 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.516068935 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.516083956 CET49806443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.516089916 CET4434980613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.518114090 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.518131018 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.518196106 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.518326044 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.518338919 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.636981010 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.639975071 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.640075922 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.640127897 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.640146017 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.640166998 CET49807443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.640173912 CET4434980713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.643064976 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.643086910 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:20.643151045 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.643300056 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:20.643321037 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.011365891 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.011950970 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.011984110 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.012401104 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.012428045 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.258491993 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.258981943 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.259030104 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.259428024 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.259435892 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.265144110 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.265487909 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.265507936 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.265820026 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.265825987 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.329277992 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.329765081 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.329778910 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.330210924 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.330214977 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.482435942 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.485487938 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.485563040 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.485626936 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.485658884 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.485678911 CET49808443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.485686064 CET4434980813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.488300085 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.488365889 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.488440037 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.488590956 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.488620043 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.512538910 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.512979031 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.513020039 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.513385057 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.513394117 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.709566116 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.712837934 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.712919950 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.712984085 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.713005066 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.713021040 CET49810443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.713027000 CET4434981013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.715749025 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.715785027 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.715852022 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.716001034 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.716016054 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.725128889 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.728485107 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.728662014 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.728662014 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.728662014 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.730767012 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.730858088 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.730941057 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.731093884 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.731127024 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.783413887 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.787921906 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.787995100 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.788059950 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.788084030 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.788098097 CET49811443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.788103104 CET4434981113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.790652990 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.790693045 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.790761948 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.790889025 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.790900946 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.952784061 CET49809443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.952795982 CET4434980913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.975828886 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.979655027 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.979806900 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.979806900 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.979806900 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.982040882 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.982081890 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:22.982147932 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.982304096 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:22.982320070 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:23.280591011 CET49812443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:23.280620098 CET4434981213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.223232031 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.223778963 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.223815918 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.224216938 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.224234104 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.502186060 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.502660036 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.502691031 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.503098965 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.503106117 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.580985069 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.581545115 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.581562996 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.581953049 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.581959963 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.593595982 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.593873978 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.593940020 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.594206095 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.594222069 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.659193039 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.662540913 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.662710905 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665366888 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665368080 CET49813443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665389061 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665419102 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.665426970 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.665448904 CET4434981313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.665556908 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665683985 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.665699005 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.831940889 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.834220886 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.834243059 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.834794998 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.834801912 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.949270964 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.952430010 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.952476025 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.952507973 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.952537060 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.952594995 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.952594995 CET49814443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.952621937 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.952639103 CET4434981413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.955236912 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.955277920 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:24.955354929 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.955509901 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:24.955526114 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.033287048 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.036932945 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.037024021 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.037053108 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.037076950 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.037134886 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.037178040 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.037178040 CET49816443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.037209034 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.037220955 CET4434981613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.039335012 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.039374113 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.039457083 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.039587021 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.039594889 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.050321102 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.053105116 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.053195000 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.053195953 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.053284883 CET49815443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.053323984 CET4434981513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.055129051 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.055161953 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.055232048 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.055351019 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.055366039 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.319853067 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.320087910 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.320154905 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.320189953 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.320207119 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.320219040 CET49817443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.320224047 CET4434981713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.322918892 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.323014021 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.323108912 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.323272943 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:25.323307991 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:25.483652115 CET4971880192.168.2.9162.33.178.63
          Nov 25, 2024 16:33:25.603805065 CET8049718162.33.178.63192.168.2.9
          Nov 25, 2024 16:33:26.387077093 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.387624979 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.387639999 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.388093948 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.388102055 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.739954948 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.740524054 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.740559101 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.740979910 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.740986109 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.830230951 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.830302954 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.830365896 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.830614090 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.830646038 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.830667019 CET49818443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.830672979 CET4434981813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.833589077 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.833630085 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.833700895 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.833848953 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.833861113 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.838885069 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.839360952 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.839375973 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.839839935 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.839845896 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.889270067 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.889703035 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.889733076 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:26.890571117 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:26.890579939 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.039092064 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.039639950 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.039675951 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.040141106 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.040148020 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.185106039 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.188345909 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.188407898 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.188474894 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.188492060 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.188502073 CET49819443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.188507080 CET4434981913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.191334009 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.191399097 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.191474915 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.191637039 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.191653967 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.287322044 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.290476084 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.290529966 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.290597916 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.290621996 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.290632963 CET49821443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.290638924 CET4434982113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.294107914 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.294166088 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.294229031 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.294401884 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.294418097 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.348877907 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.352659941 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.352718115 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.352715969 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.352773905 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.352829933 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.352852106 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.352864981 CET49820443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.352870941 CET4434982013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.355639935 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.355695009 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.355762005 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.355925083 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.355945110 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.534403086 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.537467957 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.537545919 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.537607908 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.537630081 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.537642002 CET49822443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.537647963 CET4434982213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.540915012 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.540956020 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:27.541075945 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.541244984 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:27.541260958 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:28.706197977 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:28.706748962 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:28.706763029 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:28.707300901 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:28.707305908 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.046996117 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.047636986 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.047677994 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.048023939 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.048031092 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.085021973 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.085462093 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.085484982 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.085887909 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.085894108 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.144773960 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.145317078 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.145358086 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.145778894 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.145792007 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.295811892 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.298940897 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.299566031 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.299644947 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.299669981 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.299684048 CET49823443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.299690008 CET4434982313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.334237099 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.334290028 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.334391117 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.334589958 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.334604025 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.507040024 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.507078886 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.507132053 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.507158995 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.507199049 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.507426023 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.507456064 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.507469893 CET49824443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.507477999 CET4434982413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.510387897 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.510435104 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.510529995 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.510695934 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.510706902 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.511991978 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.512346983 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.512376070 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.512769938 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.512778044 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.538764000 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.541738033 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.541825056 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.541877031 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.541894913 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.541906118 CET49825443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.541910887 CET4434982513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.544702053 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.544737101 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.544821024 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.544977903 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.544986010 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.590986013 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.593691111 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.593756914 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.593782902 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.593832970 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.593883038 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.593905926 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.593919039 CET49826443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.593925953 CET4434982613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.596585989 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.596633911 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.596803904 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.596844912 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.596851110 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.975692987 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.977976084 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.978039026 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.978071928 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.978089094 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.978099108 CET49827443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.978105068 CET4434982713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.981024027 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.981061935 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:29.981123924 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.981302977 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:29.981318951 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:30.581772089 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:30.581823111 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:30.581923962 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:30.582295895 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:30.582309008 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:31.183274984 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.184134007 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.184164047 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.184509993 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.184515953 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.301014900 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.301712036 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.301758051 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.302269936 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.302278996 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.349674940 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.351047039 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.351069927 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.351515055 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.351520061 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.410445929 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.411909103 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.411964893 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.412367105 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.412380934 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.638768911 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.638853073 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.639050961 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.639153004 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.639172077 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.639183998 CET49828443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.639189959 CET4434982813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.642276049 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.642317057 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.642379045 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.642517090 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.642534018 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.745536089 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.745623112 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.745799065 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.745909929 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.745929956 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.745940924 CET49829443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.745946884 CET4434982913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.749284983 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.749342918 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.749464989 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.749713898 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.749732018 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.830835104 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.830868959 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.830924034 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.831051111 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.831051111 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.831238985 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.831257105 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.831268072 CET49830443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.831273079 CET4434983013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.833024979 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.833512068 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.833532095 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.833930969 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.833940029 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.834306002 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.834350109 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.834425926 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.834583044 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.834593058 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.871078968 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.874161005 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.874221087 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.874259949 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.874272108 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.874284983 CET49831443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.874291897 CET4434983113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.877312899 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.877355099 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:31.877425909 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.877616882 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:31.877629042 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.303551912 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.306765079 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.306912899 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.306912899 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.306943893 CET49832443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.306966066 CET4434983213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.309731007 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.309782028 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.309870958 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.310084105 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:32.310096979 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:32.416331053 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:32.416465044 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:32.417733908 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:32.417742968 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:32.417994976 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:32.419549942 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:32.467339039 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.089736938 CET8049718162.33.178.63192.168.2.9
          Nov 25, 2024 16:33:33.089801073 CET4971880192.168.2.9162.33.178.63
          Nov 25, 2024 16:33:33.135888100 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.135921955 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.135936022 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.135997057 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.136033058 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.136085987 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178437948 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.178493977 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.178533077 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178563118 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.178576946 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.178585052 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178630114 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178730965 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178747892 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.178761959 CET49833443192.168.2.94.245.163.56
          Nov 25, 2024 16:33:33.178766966 CET443498334.245.163.56192.168.2.9
          Nov 25, 2024 16:33:33.446594000 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.447350025 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.447367907 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.447902918 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.447909117 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.532915115 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.533374071 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.533411026 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.533807039 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.533812046 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.622867107 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.623370886 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.623430014 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.623806000 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.623821974 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.769378901 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.772535086 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.772556067 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:33.773026943 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:33.773030996 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.124676943 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.124794960 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.124912024 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.124948025 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.124988079 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.125077009 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.125077009 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.125227928 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.125246048 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.125257969 CET49835443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.125264883 CET4434983513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.125333071 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.125333071 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.126133919 CET49834443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.126149893 CET4434983413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.128238916 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128290892 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.128295898 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128315926 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.128367901 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128401041 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128537893 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128539085 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.128550053 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.128551006 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.128709078 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.129029036 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.129056931 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.129446030 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.129453897 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.331928968 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.334810019 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.335046053 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.335046053 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.335046053 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.337869883 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.337904930 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.337990999 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.338123083 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.338135004 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.461827040 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.461926937 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.462069988 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.462323904 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.462342024 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.462378025 CET49837443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.462383986 CET4434983713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.464966059 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.465013981 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.466430902 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.466608047 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.466620922 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.573575974 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.576714993 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.576936960 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.576936960 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.576936960 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.579648972 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.579700947 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.579811096 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.579966068 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.579977989 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.640818119 CET49836443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.640851974 CET4434983613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:34.796947956 CET49838443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:34.797007084 CET4434983813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.079809904 CET4971880192.168.2.9162.33.178.63
          Nov 25, 2024 16:33:35.199856043 CET8049718162.33.178.63192.168.2.9
          Nov 25, 2024 16:33:35.911870956 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.912442923 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:35.912462950 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.912872076 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:35.912877083 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.982356071 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.982882977 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:35.982917070 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:35.983454943 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:35.983460903 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.121454000 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.121929884 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.121942997 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.122389078 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.122395039 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.270091057 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.270600080 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.270629883 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.271254063 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.271260977 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.312468052 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.313046932 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.313066959 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.313538074 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.313553095 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.362332106 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.365735054 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.365808010 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.365861893 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.365885973 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.365902901 CET49839443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.365910053 CET4434983913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.369422913 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.369467020 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.369534969 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.369682074 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.369693995 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.438570976 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.441946983 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.441999912 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.442024946 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.442075968 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.442167044 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.442186117 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.442198038 CET49840443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.442203045 CET4434984013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.444906950 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.444960117 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.445034981 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.445172071 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.445188999 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.572199106 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.575500965 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.575696945 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.575696945 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.575696945 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.578819036 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.578875065 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.579082966 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.579276085 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.579291105 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.720264912 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.723387957 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.723453999 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.723490953 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.723511934 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.723524094 CET49842443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.723530054 CET4434984213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.726423025 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.726476908 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.726567984 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.726738930 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.726753950 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.751980066 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.755008936 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.755060911 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.755242109 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.755242109 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.755242109 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.755242109 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.757855892 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.757904053 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.757977962 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.758097887 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.758110046 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:36.890199900 CET49841443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:36.890230894 CET4434984113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:37.062144995 CET49843443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:37.062187910 CET4434984313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.158504963 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.159368992 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.159396887 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.159893036 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.159898043 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.254401922 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.255105972 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.255167961 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.255470037 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.255489111 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.451842070 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.452622890 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.452646971 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.453181982 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.453190088 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.652113914 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.655488014 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.655554056 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.655615091 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.655631065 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.655644894 CET49844443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.655651093 CET4434984413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.658216953 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.658257961 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.658329964 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.658524036 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.658538103 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.685209990 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.685410976 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.685718060 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.685813904 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.686156034 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.686171055 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.686361074 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.686389923 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.686697006 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.686703920 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.729599953 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.729657888 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.729718924 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.729734898 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.729876995 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.729996920 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.730021000 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.730036020 CET49845443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.730043888 CET4434984513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.732997894 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.733047009 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.733130932 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.733303070 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.733316898 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.910602093 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.913513899 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.913587093 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.913633108 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.913633108 CET49846443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.913661957 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.913671970 CET4434984613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.916368008 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.916414976 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:38.916488886 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.916659117 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:38.916671991 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.130728960 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.132977962 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.133892059 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.133950949 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.133955002 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.134011030 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.134085894 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.134108067 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.134123087 CET49847443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.134130955 CET4434984713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.136101007 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.136162043 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.136198044 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.136198044 CET49848443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.136215925 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.136233091 CET4434984813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.137537003 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.137577057 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.137644053 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.137797117 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.137808084 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.138679028 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.138720989 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:39.138783932 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.138927937 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:39.138943911 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.847785950 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.848495007 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.848525047 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.848864079 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.848869085 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.857302904 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.857686043 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.857724905 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.858227968 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.858233929 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.859919071 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.860168934 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.860192060 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:40.860476971 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:40.860482931 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.119338036 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.119468927 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.119987965 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.120002985 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.120012999 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.120045900 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.120351076 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.120357037 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.120436907 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.120455027 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.292985916 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.296148062 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.296217918 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.296308994 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.296308994 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.296336889 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.296355009 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.296367884 CET49850443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.296372890 CET4434985013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.299174070 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.299230099 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.299294949 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.299446106 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.299460888 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.311456919 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.311713934 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.311923027 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.311923027 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.311923027 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.313963890 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.314220905 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.314264059 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.314327955 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.314560890 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.314573050 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.317261934 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.317312002 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.317369938 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.317445993 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.317445993 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.317445993 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.320102930 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.320173979 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.320254087 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.320374966 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.320404053 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.573338985 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.573342085 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.578800917 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.578962088 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.578998089 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.578998089 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.578999043 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.579027891 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.579087973 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.579087973 CET49854443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.579104900 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.579113960 CET4434985413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.581876993 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.581913948 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.581934929 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.581976891 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.581983089 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.582030058 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.582159042 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.582161903 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.582174063 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.582174063 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.624243975 CET49851443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.624290943 CET4434985113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.624409914 CET49852443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.624449015 CET4434985213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:41.796087027 CET49853443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:41.796142101 CET4434985313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:42.361872911 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:42.361928940 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:42.361999035 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:42.362370968 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:42.362389088 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:43.118643045 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.118658066 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.119215965 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.119246960 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.119429111 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.119446993 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.119704008 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.119710922 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.119863033 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.119868040 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.193017006 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.193748951 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.193774939 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.194369078 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.194380999 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.387511969 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.390912056 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.390934944 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.391385078 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.391397953 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.394656897 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.397816896 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.397838116 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.398339987 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.398349047 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.569454908 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.572539091 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.572602987 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.572643042 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.572664022 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.572674036 CET49855443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.572679996 CET4434985513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.576019049 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.576054096 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.576134920 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.576284885 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.576297998 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.577493906 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.582921982 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.582977057 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.582977057 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.583015919 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.583075047 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.583089113 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.583098888 CET49856443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.583103895 CET4434985613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.585669041 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.585716009 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.585800886 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.585932016 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.585942030 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.669230938 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.669313908 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.669421911 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.669656038 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.669672966 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.669682026 CET49857443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.669688940 CET4434985713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.671961069 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.671991110 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.672066927 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.672187090 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.672199965 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.848649025 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.848716021 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.848789930 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849011898 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849013090 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849028111 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849037886 CET49859443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849041939 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849042892 CET4434985913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849090099 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849104881 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849117994 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849158049 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849467039 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849483013 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.849509001 CET49858443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.849514961 CET4434985813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.852082014 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852154016 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852178097 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.852186918 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.852277040 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852411032 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852411032 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852417946 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:43.852441072 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:43.852447033 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:44.147888899 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:44.148400068 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:44.148428917 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:44.148787975 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:44.149100065 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:44.149167061 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:44.203094006 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:45.388982058 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.389516115 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.389553070 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.390047073 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.390053034 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.507543087 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.507985115 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.508008003 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.508410931 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.508415937 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.526809931 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.527427912 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.527443886 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.528063059 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.528069019 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.580153942 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.580796003 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.580853939 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.581289053 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.581302881 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.642843008 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.643424988 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.643440008 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.644011021 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.644015074 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.848556042 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.851962090 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.852039099 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.852145910 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.852145910 CET49862443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.852191925 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.852219105 CET4434986213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.855151892 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.855266094 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.855377913 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.855550051 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.855572939 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.961941957 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.965176105 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.965253115 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.965310097 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.965329885 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.965341091 CET49861443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.965347052 CET4434986113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.968347073 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.968374968 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.968447924 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.968605995 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.968621016 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.989298105 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.992157936 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.992212057 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.992223978 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.992238045 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.992284060 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.992330074 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.992330074 CET49863443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.992336035 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.992341995 CET4434986313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.994273901 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.994316101 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:45.994421959 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.994524956 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:45.994535923 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.016026020 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.016206980 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.016288996 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.016375065 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.016375065 CET49864443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.016418934 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.016448021 CET4434986413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.018383980 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.018424034 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.018548965 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.018675089 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.018695116 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.087368011 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.091106892 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.091156960 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.091166019 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.091223955 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.091265917 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.091283083 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.091294050 CET49865443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.091299057 CET4434986513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.094141960 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.094199896 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:46.094280958 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.094410896 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:46.094424009 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.705769062 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.706572056 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.706656933 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.706943035 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.706959963 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.750621080 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.751084089 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.751101971 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.751460075 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.751465082 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.810414076 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.810961008 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.810990095 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.811366081 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.811372042 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.848058939 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.848440886 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.848464966 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.848916054 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.848922968 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.879245043 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.883654118 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.883665085 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:47.884126902 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:47.884133101 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.152024031 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.154901981 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.154978037 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.155069113 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.155069113 CET49866443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.155117035 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.155164003 CET4434986613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.158075094 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.158129930 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.158204079 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.158386946 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.158401012 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.194904089 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.198467970 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.198523998 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.198580027 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.198596001 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.198623896 CET49867443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.198628902 CET4434986713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.201154947 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.201176882 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.201252937 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.201391935 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.201405048 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.261113882 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.264287949 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.264349937 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.264461040 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.264481068 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.264492035 CET49869443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.264497042 CET4434986913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.267540932 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.267631054 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.267704010 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.267863989 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.267895937 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.308748007 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.312102079 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.312169075 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.312199116 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.312218904 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.312230110 CET49868443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.312236071 CET4434986813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.314690113 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.314719915 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.314785957 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.314960003 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.314974070 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.323487997 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.326673985 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.326738119 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.326778889 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.326778889 CET49870443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.326792002 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.326798916 CET4434987013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.329178095 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.329263926 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:48.329334974 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.329452038 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:48.329485893 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.089751959 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.090487003 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.090514898 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.091094017 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.091099024 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.098098993 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.098454952 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.098473072 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.098733902 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.098738909 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.252197981 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.252510071 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.252860069 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.252880096 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.252875090 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.252960920 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.253217936 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.253225088 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.253351927 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.253366947 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.277755022 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.278243065 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.278266907 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.278669119 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.278681993 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.545728922 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.550937891 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.551081896 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.551135063 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.551161051 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.551172972 CET49871443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.551178932 CET4434987113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.554120064 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.554152012 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.554245949 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.554440022 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.554456949 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.556245089 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.556322098 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.556391954 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.556504011 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.556526899 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.556539059 CET49872443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.556545973 CET4434987213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.558996916 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.559051037 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.559137106 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.559283972 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.559297085 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.696300983 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.699367046 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.699457884 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.699501991 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.699501991 CET49874443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.699520111 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.699531078 CET4434987413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.702694893 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.702729940 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.702816010 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.703039885 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.703053951 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.711421013 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.714502096 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.714551926 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.714582920 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.714637995 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.714682102 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.714682102 CET49873443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.714725018 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.714751959 CET4434987313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.717354059 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.717392921 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.717477083 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.717618942 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.717638969 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.732239962 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.735369921 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.735471010 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.735521078 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.735548019 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.735564947 CET49875443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.735574007 CET4434987513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.738327980 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.738375902 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:50.738468885 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.738629103 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:50.738642931 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.343806982 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.344316959 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.344332933 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.344732046 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.344746113 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.403234959 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.403851986 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.403877020 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.404182911 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.404186964 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.471899986 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.472515106 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.472548008 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.472840071 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.472847939 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.515079021 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.515635967 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.515655994 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.515954018 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.515959978 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.521811008 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.522064924 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.522084951 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.522392988 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.522398949 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.789654016 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.789674044 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.789855957 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.789892912 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.790031910 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.790041924 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.790057898 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.790198088 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.790227890 CET4434987713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.790268898 CET49877443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.792628050 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.792684078 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.792759895 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.792882919 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.792896986 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.874685049 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.874850988 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.874928951 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.875098944 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.875098944 CET49876443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.875117064 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.875124931 CET4434987613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.877497911 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.877537966 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.877614021 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.877764940 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.877779961 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.909398079 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.912523031 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.912597895 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.912753105 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.912753105 CET49880443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.912771940 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.912785053 CET4434988013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.914851904 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.914913893 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.914998055 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.915133953 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.915152073 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.964327097 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.968019962 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.968080044 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.968108892 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.968141079 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.968261957 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.968286037 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.968300104 CET49878443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.968306065 CET4434987813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.971076965 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.971148968 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.971252918 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.971410990 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.971436977 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.971923113 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.971997976 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.972059011 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.972086906 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.972121000 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.972167015 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.972233057 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.972248077 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.972256899 CET49879443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.972263098 CET4434987913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.974232912 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.974329948 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:52.974423885 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.974544048 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:52.974581003 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:53.854206085 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:53.854304075 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:53.854365110 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:54.522059917 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.522715092 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.522751093 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.523181915 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.523188114 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.603302002 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.603849888 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.603867054 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.604290009 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.604295969 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.708838940 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.709520102 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.709544897 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.709973097 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.709979057 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.815721989 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.816453934 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.816494942 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.816898108 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.816905022 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.880693913 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.881407022 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.881462097 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.881938934 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.881952047 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.971271038 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.974508047 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.974567890 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.974746943 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.974746943 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.974746943 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.976697922 CET49881443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.976722956 CET4434988113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.978054047 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.978097916 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:54.978197098 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.978399038 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:54.978414059 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.049442053 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.053174019 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.053323030 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.053412914 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.053428888 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.053441048 CET49882443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.053447962 CET4434988213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.057163000 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.057261944 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.057380915 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.057610989 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.057645082 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.079735994 CET49860443192.168.2.9142.250.181.68
          Nov 25, 2024 16:33:55.079770088 CET44349860142.250.181.68192.168.2.9
          Nov 25, 2024 16:33:55.159271955 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159302950 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159362078 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.159410954 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159728050 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.159739017 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159761906 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.159904957 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159934998 CET4434988313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.159981012 CET49883443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.162760019 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.162802935 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.162879944 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.163168907 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.163187027 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.251403093 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.255832911 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.255882025 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.255904913 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.255930901 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.255948067 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.255959034 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.255964994 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.255983114 CET49884443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.255985975 CET4434988413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.259278059 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.259390116 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.259496927 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.259744883 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.259794950 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.330260038 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.336348057 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.336431980 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.336483002 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.336515903 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.336591005 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.336668015 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.336708069 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.336735010 CET49885443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.336750984 CET4434988513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.339900017 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.339951992 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:55.340017080 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.340209961 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:55.340229034 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.696120024 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.696877003 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.696906090 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.697457075 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.697467089 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.810738087 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.811501980 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.811537027 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.812119007 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.812128067 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.946747065 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.947693110 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.947706938 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:56.948312998 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:56.948317051 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.053078890 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.054019928 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.054085970 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.054848909 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.054862976 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.058748007 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.059150934 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.059176922 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.059772015 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.059787989 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.133641958 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.136754036 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.136861086 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.137012005 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.137012005 CET49886443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.137037039 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.137046099 CET4434988613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.141041040 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.141127110 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.141256094 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.141465902 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.141508102 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.252492905 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.252578020 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.252712965 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.252994061 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.252994061 CET49887443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.253017902 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.253031015 CET4434988713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.257030010 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.257085085 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.257186890 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.257399082 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.257416010 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.397779942 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.400796890 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.400980949 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.400980949 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.400980949 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.404710054 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.404757977 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.404855967 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.405014992 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.405040026 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.497850895 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.500770092 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.500857115 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.500922918 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.500942945 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.500955105 CET49890443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.500960112 CET4434989013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.501967907 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.504707098 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.504754066 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.504863977 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505007982 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505021095 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.505239964 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.505285025 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.505305052 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505382061 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505444050 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505485058 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.505532980 CET49889443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.505548000 CET4434988913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.508420944 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.508457899 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.508601904 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.508681059 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.508696079 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:57.702210903 CET49888443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:57.702235937 CET4434988813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:58.925018072 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:58.925704002 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:58.925746918 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:58.926383972 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:58.926393986 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.055147886 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.055639029 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.055668116 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.056246042 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.056251049 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.363540888 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.364032030 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.364065886 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.364624977 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.364648104 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.406259060 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.409322977 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.409374952 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.409378052 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.409430981 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.409473896 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.409497976 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.409516096 CET49891443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.409523010 CET4434989113.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.412179947 CET49896443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.412210941 CET4434989613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.412319899 CET49896443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.412466049 CET49896443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.412475109 CET4434989613.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.425972939 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.426390886 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.426412106 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.426940918 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.426955938 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.427709103 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.428081036 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.428098917 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.429409981 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.429429054 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.500933886 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.503989935 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.504060984 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.504097939 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.504116058 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.504134893 CET49892443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.504141092 CET4434989213.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.506825924 CET49897443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.506877899 CET4434989713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.506946087 CET49897443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.507117033 CET49897443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.507129908 CET4434989713.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.800668955 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.805243015 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.805306911 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.805345058 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.805360079 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.805382013 CET49894443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.805387020 CET4434989413.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.808198929 CET49898443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.808235884 CET4434989813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.808417082 CET49898443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.808417082 CET49898443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.808449030 CET4434989813.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.871026993 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.875787020 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.875992060 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.876058102 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.876058102 CET49895443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.876077890 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.876087904 CET4434989513.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.877387047 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.878818035 CET49899443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.878866911 CET4434989913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.878998041 CET49899443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.879139900 CET49899443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.879151106 CET4434989913.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.883127928 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.883182049 CET4434989313.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.883296013 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.883296013 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.883296013 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.883296013 CET49893443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.885736942 CET49900443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.885785103 CET4434990013.107.246.63192.168.2.9
          Nov 25, 2024 16:33:59.885842085 CET49900443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.885974884 CET49900443192.168.2.913.107.246.63
          Nov 25, 2024 16:33:59.885987997 CET4434990013.107.246.63192.168.2.9
          TimestampSource PortDest PortSource IPDest IP
          Nov 25, 2024 16:32:39.030706882 CET53633301.1.1.1192.168.2.9
          Nov 25, 2024 16:32:39.061561108 CET53581001.1.1.1192.168.2.9
          Nov 25, 2024 16:32:40.019892931 CET5720853192.168.2.91.1.1.1
          Nov 25, 2024 16:32:40.020095110 CET5451853192.168.2.91.1.1.1
          Nov 25, 2024 16:32:40.348622084 CET53572081.1.1.1192.168.2.9
          Nov 25, 2024 16:32:40.349745989 CET53545181.1.1.1192.168.2.9
          Nov 25, 2024 16:32:41.690800905 CET6079653192.168.2.91.1.1.1
          Nov 25, 2024 16:32:41.690915108 CET5011553192.168.2.91.1.1.1
          Nov 25, 2024 16:32:41.833189011 CET53501151.1.1.1192.168.2.9
          Nov 25, 2024 16:32:41.833364010 CET53607961.1.1.1192.168.2.9
          Nov 25, 2024 16:32:41.841646910 CET53645011.1.1.1192.168.2.9
          Nov 25, 2024 16:32:42.297868013 CET5126453192.168.2.91.1.1.1
          Nov 25, 2024 16:32:42.298046112 CET5276653192.168.2.91.1.1.1
          Nov 25, 2024 16:32:42.435184956 CET53527661.1.1.1192.168.2.9
          Nov 25, 2024 16:32:42.435729027 CET53512641.1.1.1192.168.2.9
          Nov 25, 2024 16:32:59.086203098 CET53626371.1.1.1192.168.2.9
          Nov 25, 2024 16:33:17.872263908 CET53607881.1.1.1192.168.2.9
          Nov 25, 2024 16:33:30.068929911 CET138138192.168.2.9192.168.2.255
          Nov 25, 2024 16:33:38.000276089 CET53513281.1.1.1192.168.2.9
          Nov 25, 2024 16:33:40.934971094 CET53548421.1.1.1192.168.2.9
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 25, 2024 16:32:40.019892931 CET192.168.2.91.1.1.10x73f2Standard query (0)esaleerugs.comA (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:40.020095110 CET192.168.2.91.1.1.10xe6dfStandard query (0)esaleerugs.com65IN (0x0001)false
          Nov 25, 2024 16:32:41.690800905 CET192.168.2.91.1.1.10x7e11Standard query (0)esaleerugs.comA (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:41.690915108 CET192.168.2.91.1.1.10x615cStandard query (0)esaleerugs.com65IN (0x0001)false
          Nov 25, 2024 16:32:42.297868013 CET192.168.2.91.1.1.10x407dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:42.298046112 CET192.168.2.91.1.1.10x4bffStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 25, 2024 16:32:29.384104967 CET1.1.1.1192.168.2.90x578dNo error (0)windowsupdatebg.s.llnwi.net178.79.238.0A (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:40.348622084 CET1.1.1.1192.168.2.90x73f2No error (0)esaleerugs.com162.33.178.63A (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:41.833364010 CET1.1.1.1192.168.2.90x7e11No error (0)esaleerugs.com162.33.178.63A (IP address)IN (0x0001)false
          Nov 25, 2024 16:32:42.435184956 CET1.1.1.1192.168.2.90x4bffNo error (0)www.google.com65IN (0x0001)false
          Nov 25, 2024 16:32:42.435729027 CET1.1.1.1192.168.2.90x407dNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
          • otelrules.azureedge.net
          • esaleerugs.com
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.949717162.33.178.63804456C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Nov 25, 2024 16:32:40.474682093 CET429OUTGET / HTTP/1.1
          Host: esaleerugs.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Nov 25, 2024 16:32:41.650268078 CET571INHTTP/1.1 301 Moved Permanently
          Date: Mon, 25 Nov 2024 15:32:41 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Location: https://esaleerugs.com/
          Content-Length: 311
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 73 61 6c 65 65 72 75 67 73 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 65 73 61 6c 65 65 72 75 67 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://esaleerugs.com/">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at esaleerugs.com Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.949718162.33.178.63804456C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Nov 25, 2024 16:33:25.483652115 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.94970613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:39 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:39 UTC471INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:39 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
          ETag: "0x8DD0BB889D4282C"
          x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153239Z-174c587ffdf7t49mhC1TEB4qbg00000005z000000000q1c6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:39 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-11-25 15:32:39 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
          2024-11-25 15:32:39 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
          2024-11-25 15:32:39 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
          2024-11-25 15:32:39 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
          2024-11-25 15:32:40 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
          2024-11-25 15:32:40 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
          2024-11-25 15:32:40 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
          2024-11-25 15:32:40 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
          2024-11-25 15:32:40 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.94971613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:42 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:42 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: e7cf57de-301e-006e-404d-3cf018000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153242Z-15b8b599d88phfhnhC1TEBr51n000000068000000000c296
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.94971213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:42 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:42 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153242Z-15b8b599d889gj5whC1TEBfyk00000000610000000003v8n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.94971313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:42 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:42 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:42 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 0e051980-b01e-005c-631b-3d4c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153242Z-178bfbc474bnwsh4hC1NYC2ubs00000007ug000000001pkv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:42 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.94971513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:42 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:42 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:42 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 8db92378-201e-003f-2cbf-3e6d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153242Z-178bfbc474bwh9gmhC1NYCy3rs00000007qg00000000ghph
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.94971413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:42 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:42 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153242Z-174c587ffdfks6tlhC1TEBeza40000000680000000007d7x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.949721162.33.178.634434456C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:43 UTC657OUTGET / HTTP/1.1
          Host: esaleerugs.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-25 15:32:43 UTC166INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Content-Length: 9
          Connection: close
          Content-Type: text/html; charset=UTF-8
          2024-11-25 15:32:43 UTC9INData Raw: 49 74 20 77 6f 72 6b 73 2e
          Data Ascii: It works.


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.94972313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:44 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:44 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153244Z-178bfbc474brk967hC1NYCfu6000000007fg000000009bvu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.94972413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:44 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:44 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 3cf7f359-901e-005b-4f39-3d2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153244Z-178bfbc474bw8bwphC1NYC38b400000007g000000000bdkx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.94972513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:44 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:44 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153244Z-15b8b599d88n8stkhC1TEBb78n000000011g000000005dze
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.94972613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:44 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:44 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 3257c6a6-201e-005d-32b4-3eafb3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153244Z-178bfbc474bh5zbqhC1NYCkdug00000007hg00000000h8r3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.94972713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:45 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:45 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153245Z-15b8b599d88cn5thhC1TEBqxkn000000063g0000000025ux
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:45 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.949728162.33.178.634434456C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:45 UTC584OUTGET /favicon.ico HTTP/1.1
          Host: esaleerugs.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://esaleerugs.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-25 15:32:45 UTC180INHTTP/1.1 404 Not Found
          Date: Mon, 25 Nov 2024 15:32:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Content-Length: 277
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2024-11-25 15:32:45 UTC277INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 65 73 61 6c 65 65 72 75 67 73 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at esaleerugs.com Port 443</ad


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.9497292.18.109.164443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-25 15:32:46 UTC478INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=64810
          Date: Mon, 25 Nov 2024 15:32:45 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.94973013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:46 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:47 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:46 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: c38a0343-101e-008e-38bf-3ecf88000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153246Z-178bfbc474bscnbchC1NYCe7eg00000007sg00000000gh4w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.94973313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:46 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:47 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:46 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: eb93f719-b01e-0098-406c-3dcead000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153246Z-15b8b599d88cn5thhC1TEBqxkn000000060g00000000c80q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.94973113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:46 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:47 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:46 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 3744ce68-601e-00ab-2603-3d66f4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153246Z-178bfbc474bvjk8shC1NYC83ns00000007m0000000001ut9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.94973213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:46 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:47 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:47 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153247Z-178bfbc474bv587zhC1NYCny5w00000007h000000000bx4w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.94973413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:47 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:47 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: 215cf067-501e-008c-5fe3-3ecd39000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153247Z-174c587ffdf4zw2thC1TEBu3400000000680000000007x4s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.9497352.18.109.164443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-25 15:32:48 UTC534INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=64834
          Date: Mon, 25 Nov 2024 15:32:47 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-25 15:32:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.94973813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:49 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:49 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153249Z-15b8b599d88tr2flhC1TEB5gk4000000064g00000000q7aq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.94973713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:49 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:49 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: ba5d631a-801e-0047-14d1-3e7265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153249Z-178bfbc474bgvl54hC1NYCsfuw00000007pg000000009by7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.94973613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:49 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:49 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153249Z-174c587ffdfx984chC1TEB676g000000063g00000000f62v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.94973913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:49 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:49 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153249Z-178bfbc474bpscmfhC1NYCfc2c000000063g00000000ur0t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.94974013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:49 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:49 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: f1d8b84e-f01e-0096-7de6-3d10ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153249Z-178bfbc474bscnbchC1NYCe7eg00000007sg00000000ghaz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.94974213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:51 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:51 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153251Z-174c587ffdfp4vpjhC1TEBybqw000000064000000000ebnp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.94974113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:51 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:51 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153251Z-178bfbc474bh5zbqhC1NYCkdug00000007m000000000cd53
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.94974413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:51 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:51 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: fe481865-f01e-0085-1c04-3f88ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153251Z-15b8b599d88wn9hhhC1TEBry0g00000006800000000053n3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.94974313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:51 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:51 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: b12c7864-501e-007b-43bf-3e5ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153251Z-178bfbc474b9xljthC1NYCtw9400000007f000000000q19m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.94974513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:52 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:51 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153251Z-178bfbc474bgvl54hC1NYCsfuw00000007s0000000000e8n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.9497464.245.163.56443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=81SuB8KhYNrff8v&MD=DB4szyY6 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-25 15:32:54 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 5edc86e3-f334-49fa-9964-2b3f4916aa63
          MS-RequestId: e2163b0f-4689-464b-98af-61f7d427ddb9
          MS-CV: PvTCJHgtD0G58z7l.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 25 Nov 2024 15:32:53 GMT
          Connection: close
          Content-Length: 24490
          2024-11-25 15:32:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-25 15:32:54 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.94974813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:53 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:53 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153253Z-174c587ffdfcb7qhhC1TEB3x70000000064000000000r90p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.94974713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:53 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:53 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153253Z-178bfbc474bbbqrhhC1NYCvw7400000007rg00000000nh91
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.94975013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:54 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:53 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: e1811c2a-201e-00aa-06c6-3e3928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153253Z-178bfbc474bfw4gbhC1NYCunf400000007s0000000002ne7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.94974913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:54 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:53 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 876f21bf-101e-007a-0bbf-3e047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153253Z-178bfbc474b7cbwqhC1NYC8z4n00000007n0000000006ak6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.94975113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:54 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:54 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153254Z-15b8b599d8885prmhC1TEBsnkw000000065000000000nh37
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.94975313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:56 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:55 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153255Z-178bfbc474bgvl54hC1NYCsfuw00000007pg000000009c86
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.94975413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:56 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:56 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153256Z-178bfbc474bfw4gbhC1NYCunf400000007q000000000aeqb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.94975513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:56 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:56 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153256Z-174c587ffdf59vqchC1TEByk68000000068000000000hvp3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.94975613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:56 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:56 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 09788b64-001e-0046-6eb7-3eda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153256Z-178bfbc474bxkclvhC1NYC69g400000007k000000000edqb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.94975713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:56 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:56 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:56 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153256Z-174c587ffdfmrvb9hC1TEBtn38000000067g000000000efm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:56 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.94975813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:59 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:59 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153259Z-178bfbc474bfw4gbhC1NYCunf400000007h000000000u5cd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:59 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.94976013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:59 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:59 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:59 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153259Z-174c587ffdfp4vpjhC1TEBybqw000000063000000000hd7y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.94975913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:59 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:59 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:59 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153259Z-178bfbc474bwh9gmhC1NYCy3rs00000007rg00000000ch93
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.94976213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:59 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:59 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: e42c2868-f01e-003f-5826-3dd19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153259Z-15b8b599d8885prmhC1TEBsnkw000000068g00000000a081
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.94976113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:32:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:32:59 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:32:59 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 069344af-301e-0020-09c0-3e6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153259Z-178bfbc474bv7whqhC1NYC1fg400000007kg00000000nzcd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:32:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.94976313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:00 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:01 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:01 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153301Z-174c587ffdfks6tlhC1TEBeza4000000065000000000mb16
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.94976713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:01 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:01 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:01 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153301Z-15b8b599d88f9wfchC1TEBm2kc000000068g00000000ba94
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.94976413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:01 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:01 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153301Z-178bfbc474btvfdfhC1NYCa2en00000007ug000000001tv5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.94976513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:01 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:01 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: eb55dd92-f01e-0020-3d6a-3c956b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153301Z-174c587ffdf8fcgwhC1TEBnn7000000006b00000000064wc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.94976613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:01 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:01 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:01 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 9b8b0684-e01e-001f-1ef5-3e1633000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153301Z-15b8b599d88n8stkhC1TEBb78n000000011g000000005eua
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:01 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.94976813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:03 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:03 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153303Z-178bfbc474bmqmgjhC1NYCy16c00000007u0000000003d7k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.94976913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:03 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:03 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153303Z-178bfbc474b9xljthC1NYCtw9400000007pg000000000v45
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.94977013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:04 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:03 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 732016c8-001e-000b-7fb8-3e15a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153303Z-178bfbc474bbbqrhhC1NYCvw7400000007vg000000006xze
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.94977113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:03 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:04 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:03 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 7e801f10-e01e-003c-746c-3dc70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153303Z-15b8b599d889fz52hC1TEB59as0000000670000000000ctt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.94977213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:03 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:04 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:03 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153303Z-15b8b599d885v8r9hC1TEB104g000000066000000000baae
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.94977313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:06 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:05 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153305Z-178bfbc474bp8mkvhC1NYCzqnn00000007mg0000000001z7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.94977513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:06 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:06 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: a7625850-801e-007b-654c-3ce7ab000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153306Z-15b8b599d885v8r9hC1TEB104g000000066000000000bafw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.94977413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:06 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:06 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153306Z-178bfbc474bnwsh4hC1NYC2ubs00000007mg00000000rqn1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.94977713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:06 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:06 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153306Z-15b8b599d88vp97chC1TEB5pzw000000066g000000001t5b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.94977613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:06 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:06 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153306Z-174c587ffdf4zw2thC1TEBu340000000067g00000000ah11
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.94977913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:08 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:08 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:08 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 8a5d0632-c01e-0046-08fc-3d2db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153308Z-178bfbc474bv587zhC1NYCny5w00000007fg00000000hqvw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.94977813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:08 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:08 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:08 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153308Z-178bfbc474bq2pr7hC1NYCkfgg00000007w0000000004npu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:08 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.94978013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:08 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:08 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:08 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153308Z-174c587ffdfcb7qhhC1TEB3x70000000069g000000001prt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.94978113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:08 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:08 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:08 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153308Z-174c587ffdfp4vpjhC1TEBybqw000000063000000000hdvt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.94978213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:08 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:08 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:08 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: 40f78568-a01e-0050-01c6-3edb6e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153308Z-178bfbc474bpscmfhC1NYCfc2c000000065000000000r6tf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:08 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.94978313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:10 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:11 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:10 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153310Z-174c587ffdfgcs66hC1TEB69cs00000005x000000000rc5e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.94978413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:10 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:10 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 671fd92a-701e-0097-24e1-3db8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153310Z-178bfbc474bxkclvhC1NYC69g400000007hg00000000hc18
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.94978713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:10 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:10 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153310Z-178bfbc474bmqmgjhC1NYCy16c00000007mg00000000qfsh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.94978613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:11 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:10 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: 05eafd34-a01e-00ab-40c7-3e9106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153310Z-178bfbc474bnwsh4hC1NYC2ubs00000007pg00000000kwt9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.94978513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:11 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:10 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153310Z-174c587ffdfmlsmvhC1TEBvyks000000067000000000p5hn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.94978813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:13 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:13 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153313Z-15b8b599d88s6mj9hC1TEBur3000000005x000000000h206
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.94978913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:13 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:13 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153313Z-178bfbc474bq2pr7hC1NYCkfgg00000007x0000000001tex
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:13 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.94979113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:13 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:13 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: ceab71a5-101e-0017-2bd0-3e47c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153313Z-178bfbc474bv7whqhC1NYC1fg400000007s0000000002hse
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.94979013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:13 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:13 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 8d306870-001e-0049-49bf-3e5bd5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153313Z-15b8b599d882zv28hC1TEBdchn000000062g000000006v9k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.94979213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:13 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:13 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:13 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: ee6bf500-501e-000a-4e3b-3e0180000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153313Z-15b8b599d88n8stkhC1TEBb78n00000000y000000000h43w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.94979513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:15 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:15 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:15 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: ce292e58-401e-00a3-2e0a-3d8b09000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153315Z-178bfbc474bvjk8shC1NYC83ns00000007dg00000000px3m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.94979613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:15 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:15 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:15 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: fbcb3565-901e-0064-51fa-3ee8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153315Z-15b8b599d8885prmhC1TEBsnkw000000065000000000nk7f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.94979413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:15 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:15 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:15 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: 20b606c1-d01e-0028-12bf-3e7896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153315Z-178bfbc474bq2pr7hC1NYCkfgg00000007w0000000004p3z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.94979313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:15 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:15 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:15 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153315Z-174c587ffdfx984chC1TEB676g000000067g000000000bnx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.94979713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:15 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:16 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:15 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153315Z-178bfbc474btvfdfhC1NYCa2en00000007sg000000008q0f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.94979813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:17 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:18 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:17 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: a5493b62-c01e-0046-23bf-3e2db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153317Z-178bfbc474bp8mkvhC1NYCzqnn00000007dg00000000nsge
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.94980013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:18 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:17 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153317Z-174c587ffdfgcs66hC1TEB69cs00000005xg00000000nyqe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:18 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.94980113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:18 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:18 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: def4d052-b01e-0053-1eaf-3ecdf8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153318Z-178bfbc474bpscmfhC1NYCfc2c000000068g00000000b5mx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:18 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.94979913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:17 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:18 UTC470INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:18 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 512d0a55-c01e-0079-2cc0-3ee51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153318Z-178bfbc474brk967hC1NYCfu6000000007e000000000epuc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:18 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.94980213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:17 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:18 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:18 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: dc5ae1d1-201e-0096-3d45-3dace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153318Z-178bfbc474bfw4gbhC1NYCunf400000007n000000000hnuv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.94980313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:20 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:20 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153320Z-178bfbc474bbcwv4hC1NYCypys00000007d000000000r5y6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:20 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.94980413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:20 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:20 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: 7dc54e2b-a01e-0050-6d9c-3ddb6e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153320Z-15b8b599d88tmlzshC1TEB4xpn00000005wg00000000t930
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.94980513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:20 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:20 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: e3da2723-301e-0051-6021-3d38bb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153320Z-178bfbc474bnwsh4hC1NYC2ubs00000007tg0000000055h1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.94980613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:20 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:20 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:20 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153320Z-174c587ffdf8fcgwhC1TEBnn70000000064g000000010xt6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.94980713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:20 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:20 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:20 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: eac37560-701e-001e-50bf-3ef5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153320Z-178bfbc474bwh9gmhC1NYCy3rs00000007qg00000000gn7r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.94980813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:22 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:22 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: 71a2c45e-801e-008c-45c1-3e7130000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153322Z-178bfbc474b7cbwqhC1NYC8z4n00000007m000000000a3cq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.94981013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:22 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:22 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:22 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: d0fe0868-a01e-006f-42ad-3e13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153322Z-178bfbc474b9xljthC1NYCtw9400000007fg00000000nusu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.94980913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:22 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:22 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:22 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: e04d5a2d-b01e-003d-70c1-3ed32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153322Z-178bfbc474bv587zhC1NYCny5w00000007k000000000935w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.94981113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:22 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:22 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:22 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: e7f051b3-801e-00a0-04bf-3e2196000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153322Z-178bfbc474bfw4gbhC1NYCunf400000007h000000000u6nw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.94981213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:22 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:22 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: 752ff78c-c01e-0034-4cbf-3e2af6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153322Z-178bfbc474bp8mkvhC1NYCzqnn00000007d000000000ptx4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.94981313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:24 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:24 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: 5ff5d98c-101e-0079-04fd-3e5913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153324Z-15b8b599d88hd9g7hC1TEBp75c0000000660000000002z3k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.94981413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:24 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:24 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:24 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: 9613c870-301e-0052-532e-3d65d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153324Z-178bfbc474bwlrhlhC1NYCy3kg00000007m000000000ny6m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.94981613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:25 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:24 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: e3a34b23-101e-0034-2f4c-3c96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153324Z-15b8b599d889fz52hC1TEB59as00000005zg00000000rxun
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.94981513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:25 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:24 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: 19681afd-501e-005b-29d8-3ed7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153324Z-178bfbc474bbbqrhhC1NYCvw7400000007ug00000000at3g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.94981713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:25 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:25 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 438064ab-f01e-00aa-59c1-3e8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153325Z-178bfbc474b9xljthC1NYCtw9400000007mg000000008xuh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.94981813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:26 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:26 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:26 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: a9288e84-901e-0016-0fbf-3eefe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153326Z-178bfbc474bxkclvhC1NYC69g400000007ng000000007k7s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.94981913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:26 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:27 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:27 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: 79a67e7b-b01e-0098-1dd0-3ecead000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153327Z-15b8b599d88f9wfchC1TEBm2kc000000066000000000m6xm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.94982113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:26 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:27 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:27 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153327Z-174c587ffdf8lw6dhC1TEBkgs8000000060000000000x0vq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.94982013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:26 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:27 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:27 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153327Z-174c587ffdfgcs66hC1TEB69cs0000000620000000003txt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.94982213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:27 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:27 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:27 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: 536c8f04-501e-00a3-5a81-3dc0f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153327Z-15b8b599d88hr8sfhC1TEBbca4000000060g00000000bt1b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.94982313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:28 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:29 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:29 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 1803db6b-d01e-0017-042e-3eb035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153329Z-15b8b599d88s6mj9hC1TEBur3000000005w000000000mpyt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.94982413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:29 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:29 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:29 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153329Z-174c587ffdfcj798hC1TEB9bq4000000066g00000000sys4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:29 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.94982513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:29 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:29 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:29 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153329Z-178bfbc474b7cbwqhC1NYC8z4n00000007k000000000cxnp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:29 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.94982613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:29 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:29 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:29 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: 719deb7f-801e-008c-11bf-3e7130000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153329Z-178bfbc474bbbqrhhC1NYCvw7400000007sg00000000huf2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.94982713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:29 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:29 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: 5129ade3-c01e-0079-24bf-3ee51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153329Z-178bfbc474b9fdhphC1NYCac0n00000007eg00000000rfm3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.94982813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:31 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:31 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:31 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: ca5d4909-001e-0014-074d-3c5151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153331Z-15b8b599d88f9wfchC1TEBm2kc000000068000000000cg30
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:31 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.94982913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:31 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:31 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153331Z-178bfbc474bgvl54hC1NYCsfuw00000007k000000000ngvz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.94983013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:31 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:31 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: da36c5d9-601e-0002-2bc0-3ea786000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153331Z-178bfbc474bwlrhlhC1NYCy3kg00000007kg00000000p8xk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.94983113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:31 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:31 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:31 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: da294107-101e-000b-45e2-3d5e5c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153331Z-178bfbc474b9fdhphC1NYCac0n00000007mg000000009u8v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.94983213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:31 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:32 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153332Z-174c587ffdfb485jhC1TEBmc1s00000005xg00000000hvyv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          116192.168.2.9498334.245.163.56443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:32 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=81SuB8KhYNrff8v&MD=DB4szyY6 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-25 15:33:33 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 63d6edd0-bedf-45d2-937d-17c7f6b76297
          MS-RequestId: 8659c8a5-2678-4480-856f-7492e872f5c0
          MS-CV: aRr6tBLVuEK8DG33.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 25 Nov 2024 15:33:32 GMT
          Connection: close
          Content-Length: 30005
          2024-11-25 15:33:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-11-25 15:33:33 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          117192.168.2.94983413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:33 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:34 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153333Z-174c587ffdf89smkhC1TEB697s000000067000000000c28d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          118192.168.2.94983513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:33 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:34 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153333Z-174c587ffdf7t49mhC1TEB4qbg0000000650000000000c17
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          119192.168.2.94983613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:33 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:34 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BEA414B16"
          x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153334Z-178bfbc474bnwsh4hC1NYC2ubs00000007q000000000h9mv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          120192.168.2.94983713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:33 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:34 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
          ETag: "0x8DC582BE1CC18CD"
          x-ms-request-id: 7348a965-301e-001f-21bf-3eaa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153334Z-178bfbc474bvjk8shC1NYC83ns00000007m0000000001y4m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


          Session IDSource IPSource PortDestination IPDestination Port
          121192.168.2.94983813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:34 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:34 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB256F43"
          x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153334Z-178bfbc474bgvl54hC1NYCsfuw00000007kg00000000maam
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.94983913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:35 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:36 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:36 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE5B7B174"
          x-ms-request-id: fdb50a35-301e-005d-1e2f-3ce448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153336Z-178bfbc474bvjk8shC1NYC83ns00000007h000000000a9yd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.94984013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:35 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:36 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:36 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB866CDB"
          x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153336Z-174c587ffdf4zw2thC1TEBu340000000064000000000ryfe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.94984113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:36 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:36 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:36 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
          ETag: "0x8DC582BE976026E"
          x-ms-request-id: b4c9b55b-301e-001f-1d02-3faa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153336Z-174c587ffdfgcs66hC1TEB69cs0000000610000000007zmm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.94984213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:36 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:36 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:36 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDC13EFEF"
          x-ms-request-id: 70f9a314-b01e-0070-13c1-3e1cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153336Z-178bfbc474brk967hC1NYCfu6000000007dg00000000gs8u
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.94984313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:36 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:36 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:36 GMT
          Content-Type: text/xml
          Content-Length: 1425
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6BD89A1"
          x-ms-request-id: 8abb671b-d01e-0049-4b0c-3de7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153336Z-178bfbc474b9fdhphC1NYCac0n00000007q0000000001ean
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:36 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.94984413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:38 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:38 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:38 GMT
          Content-Type: text/xml
          Content-Length: 1388
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDBD9126E"
          x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153338Z-178bfbc474bv587zhC1NYCny5w00000007eg00000000ppmc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:38 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.94984513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:38 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:38 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:38 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
          ETag: "0x8DC582BE7C66E85"
          x-ms-request-id: 55036ff3-c01e-00a1-5927-3e7e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153338Z-15b8b599d88tmlzshC1TEB4xpn00000005wg00000000ta9z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.94984613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:38 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:38 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:38 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB813B3F"
          x-ms-request-id: a6ee8c45-701e-0053-78c6-3e3a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153338Z-178bfbc474bh5zbqhC1NYCkdug00000007f000000000su32
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.94984713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:38 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:39 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:38 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
          ETag: "0x8DC582BE89A8F82"
          x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153338Z-178bfbc474b9xljthC1NYCtw9400000007hg00000000fu4g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.94984813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:38 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:39 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:38 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE51CE7B3"
          x-ms-request-id: d9c0f4e5-701e-0032-6bdd-3ea540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153338Z-15b8b599d885v8r9hC1TEB104g000000062g00000000q8fu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.94985013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:40 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:41 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:41 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCE9703A"
          x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153341Z-178bfbc474bbbqrhhC1NYCvw7400000007rg00000000nmwr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.94985113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:40 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:41 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:41 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE584C214"
          x-ms-request-id: 6db8bce5-501e-0078-354f-3c06cf000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153341Z-15b8b599d8885prmhC1TEBsnkw000000068g00000000a2ww
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.94985213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:40 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:41 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:41 GMT
          Content-Type: text/xml
          Content-Length: 1407
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE687B46A"
          x-ms-request-id: 6b6acbbe-a01e-0021-3306-3d814c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153341Z-178bfbc474bpnd5vhC1NYC4vr400000007qg0000000072ts
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:41 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.94985313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:41 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:41 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:41 GMT
          Content-Type: text/xml
          Content-Length: 1370
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE62E0AB"
          x-ms-request-id: eee9d3d7-e01e-0085-48d0-3ec311000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153341Z-178bfbc474btvfdfhC1NYCa2en00000007n000000000qxp8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:41 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          136192.168.2.94985413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:41 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:41 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:41 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE156D2EE"
          x-ms-request-id: e5390902-901e-0015-1805-3db284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153341Z-178bfbc474bw8bwphC1NYC38b400000007gg000000009mkn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


          Session IDSource IPSource PortDestination IPDestination Port
          137192.168.2.94985513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:43 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:43 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:43 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
          ETag: "0x8DC582BEDC8193E"
          x-ms-request-id: ad980b0f-801e-0083-20fe-3df0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153343Z-178bfbc474bwh9gmhC1NYCy3rs00000007ng00000000qsqa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          138192.168.2.94985613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:43 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:43 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:43 GMT
          Content-Type: text/xml
          Content-Length: 1406
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB16F27E"
          x-ms-request-id: 90e1d0f5-d01e-0065-4fbf-3eb77a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153343Z-178bfbc474bpnd5vhC1NYC4vr400000007r000000000583p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:43 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          139192.168.2.94985713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:43 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:43 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:43 GMT
          Content-Type: text/xml
          Content-Length: 1369
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE32FE1A2"
          x-ms-request-id: 89053a6d-801e-0078-2a3f-3ebac6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153343Z-174c587ffdf4zw2thC1TEBu340000000069g000000001t3m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:43 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


          Session IDSource IPSource PortDestination IPDestination Port
          140192.168.2.94985913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:43 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:43 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:43 GMT
          Content-Type: text/xml
          Content-Length: 1377
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
          ETag: "0x8DC582BEAFF0125"
          x-ms-request-id: bb65a1b9-d01e-007a-7dfc-3ef38c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153343Z-15b8b599d88hd9g7hC1TEBp75c00000006600000000030z8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:43 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          141192.168.2.94985813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:43 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:43 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:43 GMT
          Content-Type: text/xml
          Content-Length: 1414
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE03B051D"
          x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153343Z-174c587ffdf59vqchC1TEByk6800000006b000000000549m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:43 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          142192.168.2.94986213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:45 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:45 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:45 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE54CA33F"
          x-ms-request-id: 41c0d1b3-901e-00ac-6911-3db69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153345Z-178bfbc474b7cbwqhC1NYC8z4n00000007kg00000000bsc8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          143192.168.2.94986113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:45 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:45 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:45 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0A2434F"
          x-ms-request-id: 44d6ee8b-901e-0064-7c7e-3be8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153345Z-174c587ffdf8fcgwhC1TEBnn70000000066g00000000t9n9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


          Session IDSource IPSource PortDestination IPDestination Port
          144192.168.2.94986313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:45 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:45 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:45 GMT
          Content-Type: text/xml
          Content-Length: 1409
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFC438CF"
          x-ms-request-id: b6921f07-c01e-0079-0a5d-3de51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153345Z-15b8b599d88tr2flhC1TEB5gk4000000068g00000000aftx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:45 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


          Session IDSource IPSource PortDestination IPDestination Port
          145192.168.2.94986413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:45 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:46 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:45 GMT
          Content-Type: text/xml
          Content-Length: 1372
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6669CA7"
          x-ms-request-id: c395e515-b01e-003e-541d-3e8e41000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153345Z-178bfbc474b9xljthC1NYCtw9400000007k000000000dgyw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:46 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


          Session IDSource IPSource PortDestination IPDestination Port
          146192.168.2.94986513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:45 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:46 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:45 GMT
          Content-Type: text/xml
          Content-Length: 1408
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1038EF2"
          x-ms-request-id: 64618aee-401e-00ac-33d1-3e0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153345Z-15b8b599d886w4hzhC1TEBb4ug000000065000000000fhfe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:46 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          147192.168.2.94986613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:47 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:48 UTC515INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:47 GMT
          Content-Type: text/xml
          Content-Length: 1371
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
          ETag: "0x8DC582BED3D048D"
          x-ms-request-id: 3eb09d02-301e-001f-0fe4-3caa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153347Z-15b8b599d88f9wfchC1TEBm2kc000000067000000000gaap
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:48 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          148192.168.2.94986713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:47 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:48 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:48 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE0F427E7"
          x-ms-request-id: db64f6a5-f01e-0096-55c1-3e10ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153348Z-178bfbc474bw8bwphC1NYC38b400000007dg00000000mnky
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:48 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


          Session IDSource IPSource PortDestination IPDestination Port
          149192.168.2.94986913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-25 15:33:47 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-25 15:33:48 UTC494INHTTP/1.1 200 OK
          Date: Mon, 25 Nov 2024 15:33:48 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDEC600CC"
          x-ms-request-id: f43a777c-701e-0021-1bbf-3e3d45000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241125T153348Z-178bfbc474btvfdfhC1NYCa2en00000007q000000000gyek
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-25 15:33:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:2
          Start time:10:32:32
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:10:32:36
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2276,i,3251846645717620862,4228630230417034268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:5
          Start time:10:32:38
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://esaleerugs.com"
          Imagebase:0x7ff6b2cb0000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly