Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx

Overview

General Information

Sample URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx
Analysis ID:1562669
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2528,i,14283189216980474214,15303663820767921335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMxHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49817 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eomtcog19525nFd&MD=UMcyzPVk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eomtcog19525nFd&MD=UMcyzPVk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: c219111adfa947eeab6af09dce063831.svc.dynamics.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: chromecache_73.2.dr, chromecache_77.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_72.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_72.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_72.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_72.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_72.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_72.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_72.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_72.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_72.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_72.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_72.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_72.2.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49817 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/27@8/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2528,i,14283189216980474214,15303663820767921335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2528,i,14283189216980474214,15303663820767921335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    c219111adfa947eeab6af09dce063831.svc.dynamics.com
    unknown
    unknownfalse
      high
      assets.onestore.ms
      unknown
      unknownfalse
        high
        ajax.aspnetcdn.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMxfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://onedrive.live.com/about/en-us/chromecache_72.2.drfalse
              high
              https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_72.2.drfalse
                high
                https://outlook.live.com/owa/chromecache_72.2.drfalse
                  high
                  https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_72.2.drfalse
                    high
                    https://www.onenote.com/chromecache_72.2.drfalse
                      high
                      https://www.xbox.com/chromecache_72.2.drfalse
                        high
                        http://schema.org/Organizationchromecache_72.2.drfalse
                          high
                          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_72.2.drfalse
                            high
                            http://github.com/requirejs/almond/LICENSEchromecache_73.2.dr, chromecache_77.2.drfalse
                              high
                              https://www.skype.com/en/chromecache_72.2.drfalse
                                high
                                https://products.office.com/en-us/homechromecache_72.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.181.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  IP
                                  192.168.2.5
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1562669
                                  Start date and time:2024-11-25 21:05:33 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 2m 45s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@17/27@8/3
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 64.233.165.84, 52.183.87.159, 34.104.35.123, 152.199.19.161, 2.20.41.218, 152.199.19.160, 2.16.10.181, 2.16.10.172, 104.121.5.198, 2.16.10.165, 2.16.10.169, 93.184.221.240, 192.229.221.95, 172.217.17.35
                                  • Excluded domains from analysis (whitelisted): mktsvcp102wu001.westus2.cloudapp.azure.com, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, mktdplp102cdn.azureedge.net, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, cs22.wpc.v0cdn.net, mktdplp102cdn.ec.azureedge.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, www.microsoft.com, cs9.wpc.v0cdn.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:06:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9775971926723845
                                  Encrypted:false
                                  SSDEEP:48:81dqBTKJ49H1idAKZdA19ehwiZUklqehZy+3:8sndOy
                                  MD5:B2D89B2D8CE5DD5DA9D62C03ECD8B46B
                                  SHA1:2EC1952E10E175C0B0ED9CC16C480683FA678331
                                  SHA-256:4D5F9478F7573073DB0FE6FE4D7CBE44C77EF98B800D322D7AD92A123B4B018D
                                  SHA-512:90E14161A07A72782AFB1844D5A8F0677C33BE641EB1C36886FB1184A0693D4965C21F9AC57FAF5222023502EBEACEE7CE557ABF08919E7207C93F87D663A422
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....Fw.u?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:06:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.990787858546214
                                  Encrypted:false
                                  SSDEEP:48:8vdqBTKJ49H1idAKZdA1weh/iZUkAQkqeh+y+2:8qnX9Q3y
                                  MD5:1BC0D580440837F81EFE5D7C89A7BCC6
                                  SHA1:108030E3E837C0C6478B8A6AF357A215F5E1B38A
                                  SHA-256:8406E7AC3E260C3F23FF8812385CE9FE72C121ED259BDFF530BE48A172EFB4BC
                                  SHA-512:0D03B40A1B58A819E5CE32E2DC6E09B9845DDA93155C6B4ABAAAE60266DAA493370790268B752BCEF296FECCD43C193974BC3923EC813CB0913DCD57A3682932
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....47l.u?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.005926303156395
                                  Encrypted:false
                                  SSDEEP:48:8xRdqBTKJ4sH1idAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xYnEnSy
                                  MD5:1F5CBE6687BF6F7B2DC797D6409769CE
                                  SHA1:494740F4563CB12E75D2010D5D8502A14A38A3D1
                                  SHA-256:814684DC3D886587D860B312D5F0CC0BE4AD5926E4C51D90890747CCC422B017
                                  SHA-512:54E3BD58E42CFE6EEDD93F86DF8E4970A9698035C1948EE5A0E8C9CE070A7BA8AA2D17FC1454B8DDA5EA25D861DCF205B33BC0B6CD1458B972D68E1B72EBC0B0
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:06:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.989171420499958
                                  Encrypted:false
                                  SSDEEP:48:86dqBTKJ49H1idAKZdA1vehDiZUkwqehKy+R:85nUEy
                                  MD5:141ECE02733D727F2514661AD6BE89F8
                                  SHA1:B132CE184DFB06A72CD27D2DF70D290B79893AE2
                                  SHA-256:115977E2EA4669350A1313EF859E4FF165B967F0AADF1362B5A1DEF261E34B22
                                  SHA-512:4174C4B7FA7501CE83BD014F4F25E66CF0B76E0587DB2670B3F7474C456B8C9C4DAABD5BD21252B5DC6E332B6E91108B7AB8E5E4EDCE40D5D9547FF006FBEA63
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....-Sf.u?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:06:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.982791438188986
                                  Encrypted:false
                                  SSDEEP:48:8RdqBTKJ49H1idAKZdA1hehBiZUk1W1qehgy+C:8Yn09Ay
                                  MD5:F8F5A3DC1BAA4A1A783FC94F1E5863A9
                                  SHA1:9A8C6FDE509A184C44E34535F14C038D0028826F
                                  SHA-256:D68B1F819DB7CBE15FF71461A545DF01C7F680E21C177BF8E8E886166F87D539
                                  SHA-512:3FB29D8A8BB58CDBA4C9B6393480D60BBD604B4AB12DCF121F1C67AC32DA97B14249546CE001AF31BEF738FA3EF46BF865CC1FE8B7AF94E5E72EDB869B65DD8D
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......q.u?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 19:06:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.9883166311696754
                                  Encrypted:false
                                  SSDEEP:48:8zdqBTKJ49H1idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8OnaT/TbxWOvTbSy7T
                                  MD5:A345E19811D8F06EE64335E59167E400
                                  SHA1:5965AB9E425B9DA771DD4E6E2090A89D6A385CB0
                                  SHA-256:3B9B7A41E45CEC95D8F8E5684379C653CEF1AA3CD16AA37750BBFD57B3E87B68
                                  SHA-512:4E0A95CF1DEF91E675047BB0ED08C62378775BD246D8A2285A689EE35DD2306106D715A7BFC8DC952ADA96753AC59BBBBAD4E195C6FB21BCFCC29DD87660538E
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....P.\.u?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):4054
                                  Entropy (8bit):7.797012573497454
                                  Encrypted:false
                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (19601), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):29275
                                  Entropy (8bit):5.777359610935254
                                  Encrypted:false
                                  SSDEEP:768:XI9CoyzrYRqwdS1Zc5OH9rsATMheTA7cp3ELcadt:XPzE42cyWELD
                                  MD5:629FB69A45E4E0C36FD741FBDE32CB09
                                  SHA1:5F194B5D54B012872469AB3173D55C188D101858
                                  SHA-256:84EACF3F43BF7B9177FB78C533F34C3930CD517DA0295BFD57BD5E01B2400ED8
                                  SHA-512:840988E321A4E08081FD33233A0C33138BC2D4E2B767DE1566FC4CEF29BDE9AEA0685AF24081103FC760B396AC76196068E5636B93B91A344F6210759BD63631
                                  Malicious:false
                                  Reputation:low
                                  URL:https://mktdplp102cdn.azureedge.net/public/latest/js/bot-detection.js?v=1.84.2007
                                  Preview:/* UAParser.js v1.0.2.. Copyright . 2012-2021 Faisal Salman <f@faisalman.com>.. MIT License */..(function(window,undefined){"use strict";var LIBVERSION="1.0.2",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded",UA_MAX_LENGTH=255;var AMAZON="Amazon",APPLE="Apple",ASUS="ASUS",BLACKBERRY="BlackBerry",BROWSER="Browser",CHROME="Chrome",EDGE="Edge",FIREFOX="Firefox",GOOGLE="Google",HUAWEI="Huawei",LG="LG",MICROSOFT="Microsoft",MOTOROLA="Motorola",OPERA="Opera",SAMSUNG="Samsung",SONY="Sony",XIAOMI="Xiaomi",ZEBRA="Zebra",FACEBOOK="Facebook";var extend=function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):185061
                                  Entropy (8bit):2.6387264124630945
                                  Encrypted:false
                                  SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S0J:WHGiOoHuOjr3+AKyKAX2
                                  MD5:640D0DCFB2C231E3F0CF4EA5A4360984
                                  SHA1:206FB916D776B1C00F0D1A1860300C82A50135BD
                                  SHA-256:46A615487EC70AB4F50218D1CD200C5632BAB3967A0B051F9CF0706297458E9F
                                  SHA-512:A0EF1E8E5C968FF641D4A5510F263607A4E0BA961B78BC600AA89DD2D613A282B9F1F9AD608E42A06569325A4BDE66E163565A94B5D257E7BE272E7FB91BD15B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.microsoft.com/
                                  Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (41651)
                                  Category:dropped
                                  Size (bytes):131537
                                  Entropy (8bit):5.2237799798561975
                                  Encrypted:false
                                  SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                  MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                  SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                  SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                  SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                  Malicious:false
                                  Reputation:low
                                  Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):15
                                  Entropy (8bit):3.189898095464287
                                  Encrypted:false
                                  SSDEEP:3:Uh1Kn:UDKn
                                  MD5:39A19D0882684989864FA50BCED6A2D1
                                  SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                  SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                  SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                  Preview:/* empty css */
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (19601), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):29275
                                  Entropy (8bit):5.777359610935254
                                  Encrypted:false
                                  SSDEEP:768:XI9CoyzrYRqwdS1Zc5OH9rsATMheTA7cp3ELcadt:XPzE42cyWELD
                                  MD5:629FB69A45E4E0C36FD741FBDE32CB09
                                  SHA1:5F194B5D54B012872469AB3173D55C188D101858
                                  SHA-256:84EACF3F43BF7B9177FB78C533F34C3930CD517DA0295BFD57BD5E01B2400ED8
                                  SHA-512:840988E321A4E08081FD33233A0C33138BC2D4E2B767DE1566FC4CEF29BDE9AEA0685AF24081103FC760B396AC76196068E5636B93B91A344F6210759BD63631
                                  Malicious:false
                                  Reputation:low
                                  Preview:/* UAParser.js v1.0.2.. Copyright . 2012-2021 Faisal Salman <f@faisalman.com>.. MIT License */..(function(window,undefined){"use strict";var LIBVERSION="1.0.2",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded",UA_MAX_LENGTH=255;var AMAZON="Amazon",APPLE="Apple",ASUS="ASUS",BLACKBERRY="BlackBerry",BROWSER="Browser",CHROME="Chrome",EDGE="Edge",FIREFOX="Firefox",GOOGLE="Google",HUAWEI="Huawei",LG="LG",MICROSOFT="Microsoft",MOTOROLA="Motorola",OPERA="Opera",SAMSUNG="Samsung",SONY="Sony",XIAOMI="Xiaomi",ZEBRA="Zebra",FACEBOOK="Facebook";var extend=function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4054
                                  Entropy (8bit):7.797012573497454
                                  Encrypted:false
                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                  Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (41651)
                                  Category:downloaded
                                  Size (bytes):131537
                                  Entropy (8bit):5.2237799798561975
                                  Encrypted:false
                                  SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                  MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                  SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                  SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                  SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                  Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32089)
                                  Category:downloaded
                                  Size (bytes):81481
                                  Entropy (8bit):5.314961971083277
                                  Encrypted:false
                                  SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RU4:ddkWgoBhcZRQgmW4t
                                  MD5:305C736289C5ABD9C48474D16267D689
                                  SHA1:1314D93A3BDEB2273FF4D35BB6693EF96990E0D0
                                  SHA-256:CC7C0D901DE8E5B3532B2D1B7301A0EB3920A848AB829B86BCB4A829F3DE0390
                                  SHA-512:7F910954068D4E98563B5A77075C754BF54AB44BA89F8F7FBD9ECA5FC52494E6CAA35CA157872F091838E631E85D2112CB3FCF024D1ECE6E469E16840FC2ED74
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                  Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (574), with no line terminators
                                  Category:downloaded
                                  Size (bytes):574
                                  Entropy (8bit):5.513708643867185
                                  Encrypted:false
                                  SSDEEP:12:kxVkMqGDGR6c6i5SaWaFDGR6c6iGR8rEpc6i4SUVHx4VI:kHkMqG9laF9GrEp9R4VI
                                  MD5:3CD26C597433758D81F5958C24963A05
                                  SHA1:2C3714E29C4D253EA6C3C9B1EF3AB16DFA703310
                                  SHA-256:99A8E515D6AF4881CDCFB4743429EDDC37F7F54DE5247CDB6C5E01455AF8A701
                                  SHA-512:E41BB1A6813302549D191A0F4927CDB5C95FCC29915D63C06026C3B34F6D7E50D8F8DBBA9493916E38F8507CE339A3AA1B6859169669F27F4EBE139B16849F91
                                  Malicious:false
                                  Reputation:low
                                  URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx
                                  Preview:<html><head><meta http-equiv="refresh" content="5; url=https://www.microsoft.com/#msdynttrid=xFCuyozWXcGtQTDXwtz7JBm0jj51yGUj98gfB_5mI1U"/></head><body><div class="d365-mkt-config" style="display:none" data-original-url="https://www.microsoft.com/#msdynttrid=xFCuyozWXcGtQTDXwtz7JBm0jj51yGUj98gfB_5mI1U" data-callback-url="https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/cp" data-session-id="xFCuyozWXcGtQTDXwtz7JBm0jj51yGUj98gfB_5mI1U"></div><script src="https://mktdplp102cdn.azureedge.net/public/latest/js/bot-detection.js?v=1.84.2007"></script></body></html>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                  Category:downloaded
                                  Size (bytes):563851
                                  Entropy (8bit):5.221453271093944
                                  Encrypted:false
                                  SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                  MD5:12DD1E4D0485A80184B36D158018DE81
                                  SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                  SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                  SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                  Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                  Category:downloaded
                                  Size (bytes):167730
                                  Entropy (8bit):5.045981547409661
                                  Encrypted:false
                                  SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                  MD5:AFB5C64B13342F6E568093548D0A2A9F
                                  SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                  SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                  SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                  Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 25, 2024 21:06:18.981055975 CET49675443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:18.981059074 CET49674443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:19.106045961 CET49673443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:28.585020065 CET49675443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:28.585021019 CET49674443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:28.712433100 CET49673443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:29.994220018 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:29.994245052 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:29.994391918 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:29.995017052 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:29.995029926 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:30.677524090 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:30.677553892 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:30.677620888 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:30.683267117 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:30.683279037 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:31.110749960 CET4434970323.1.237.91192.168.2.5
                                  Nov 25, 2024 21:06:31.110840082 CET49703443192.168.2.523.1.237.91
                                  Nov 25, 2024 21:06:31.814034939 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:31.814311981 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:31.814333916 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:31.816024065 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:31.816095114 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:31.818180084 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:31.818267107 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:31.866645098 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:31.866653919 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:31.907490015 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:32.117640972 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.117717981 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.126271963 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.126281023 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.126482964 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.173309088 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.215336084 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.651959896 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.652015924 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.652108908 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.652276993 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.652288914 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.652338982 CET49714443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.652344942 CET4434971423.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.684490919 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.684526920 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:32.684606075 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.685010910 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:32.685022116 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.114120960 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.114204884 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.117284060 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.117294073 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.117511988 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.120587111 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.167372942 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.644679070 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.644723892 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.644838095 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.726547003 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.726557016 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:34.726568937 CET49716443192.168.2.523.52.182.8
                                  Nov 25, 2024 21:06:34.726573944 CET4434971623.52.182.8192.168.2.5
                                  Nov 25, 2024 21:06:39.465398073 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:39.465450048 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:39.465684891 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:39.469383001 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:39.469403982 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:41.208318949 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:41.208461046 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:41.210782051 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:41.210791111 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:41.211303949 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:41.257093906 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:41.505032063 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:41.505203009 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:41.505320072 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:41.784881115 CET49713443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:06:41.784905910 CET44349713142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:06:42.191678047 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:42.191701889 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:42.191778898 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:42.192173958 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:42.192186117 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:42.742636919 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:42.783365965 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.309928894 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310010910 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310031891 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310072899 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310091019 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:43.310108900 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310120106 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.310161114 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:43.310161114 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:43.336199999 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.336333990 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:43.336345911 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.336458921 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:43.336539030 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:43.937031031 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:43.937135935 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:43.938983917 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:43.938992023 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:43.939482927 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:43.950855017 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:43.995321035 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.412126064 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.412138939 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.412173033 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.412209988 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.412221909 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.412286997 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.412286997 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.604224920 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.604273081 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.604366064 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.604381084 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.604404926 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.604441881 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.640326023 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.640393019 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.640430927 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.640444040 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.640474081 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.640556097 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.718043089 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:44.718043089 CET49725443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:06:44.718077898 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:44.718089104 CET44349725172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:06:44.770279884 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.770333052 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.770365000 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.770378113 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.770414114 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.770610094 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.798867941 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.798913002 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.798958063 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.798973083 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.799010992 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.799052954 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.825663090 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.825715065 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.825753927 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.825767040 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.825809956 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.825895071 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.845274925 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.845321894 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.845356941 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.845370054 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.845408916 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.845542908 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.968379974 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.968447924 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.968475103 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.968493938 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.968521118 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.968555927 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.983231068 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.983274937 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.983303070 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.983325958 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.983355999 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.983381033 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.997986078 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.998048067 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.998054981 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.998071909 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:44.998105049 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:44.998126984 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.010776997 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.010822058 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.010845900 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.010860920 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.010890007 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.010905027 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.022164106 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.022195101 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.022275925 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.022293091 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.022341967 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.032421112 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.032464981 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.032497883 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.032510996 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.032536983 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.032586098 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037141085 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.037206888 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037216902 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.037277937 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037282944 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.037311077 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037333012 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.037349939 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037349939 CET49731443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.037360907 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.037370920 CET4434973113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.084141016 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.084206104 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.084409952 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.086249113 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.086277008 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.086493969 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.086514950 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.086523056 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.086586952 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.086600065 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.087447882 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.087488890 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.087574959 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.088072062 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.088085890 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.089510918 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.089540005 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.089602947 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.089736938 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.089745998 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.090846062 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.090857983 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:45.090991974 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.091145039 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:45.091154099 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.869646072 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.870610952 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.870625973 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.872715950 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.872720003 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.878290892 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.878652096 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.878664970 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.879033089 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.879036903 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.888842106 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.889185905 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.889215946 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.889570951 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.889575958 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.945529938 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.945916891 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.945980072 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.946283102 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.946300030 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.946316957 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.946693897 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.946719885 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:46.947132111 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:46.947135925 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.322788000 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.322803020 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.322849989 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.322879076 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.322961092 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.323255062 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.323267937 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.323328018 CET49735443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.323333025 CET4434973513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.326291084 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.326374054 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.326716900 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.327014923 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.327035904 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.331167936 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.331229925 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.333518028 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.333518028 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.333561897 CET49738443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.333573103 CET4434973813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.336965084 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.336994886 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.337193966 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.337373972 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.337384939 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347126007 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347160101 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347316980 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.347342968 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347456932 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.347456932 CET49737443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.347466946 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347481966 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.347596884 CET4434973713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.349672079 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.349694967 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.350107908 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.350107908 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.350132942 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.411580086 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.411741018 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.411870956 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.411870956 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.411870956 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.413997889 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.414009094 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.414249897 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.414249897 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.414268970 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.415575981 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.415613890 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.415776014 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.415833950 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.415947914 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.415947914 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.415949106 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.415977955 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.416346073 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.416421890 CET4434973413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.416659117 CET49734443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.417988062 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.418015003 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.418324947 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.418418884 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.418431044 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:47.709835052 CET49736443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:47.709865093 CET4434973613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.131962061 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.132487059 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.132508993 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.134295940 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.134303093 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.163033009 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.163456917 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.163477898 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.163872004 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.163877964 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.264153957 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.264638901 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.264647007 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.265108109 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.265110970 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.273106098 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.273555040 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.273567915 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.274060965 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.274066925 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.455498934 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.456058979 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.456077099 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.456556082 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.456561089 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.577940941 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.578001022 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.578104973 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.578250885 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.578263998 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.578277111 CET49741443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.578280926 CET4434974113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.581330061 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.581355095 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.581492901 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.581641912 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.581650972 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.610050917 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.610251904 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.610321045 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.610399008 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.610421896 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.610435963 CET49742443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.610440969 CET4434974213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.613387108 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.613408089 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.613487005 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.613639116 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.613651037 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.731283903 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.731468916 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.731525898 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.731555939 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.731563091 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.731573105 CET49744443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.731576920 CET4434974413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.734083891 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.734112978 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.734251022 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.734419107 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.734431982 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.782156944 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.782331944 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.782401085 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.782485962 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.782494068 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.782501936 CET49743443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.782505989 CET4434974313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.785517931 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.785532951 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.785598040 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.785744905 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.785757065 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.911690950 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.911741972 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.911844969 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.911951065 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.911973000 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.911983967 CET49740443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.911988974 CET4434974013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.914838076 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.914858103 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:49.914913893 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.915065050 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:49.915074110 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.336155891 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.336688995 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.336700916 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.337160110 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.337165117 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.366137028 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.366463900 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.366477013 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.366930008 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.366935015 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.531625032 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.532222033 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.532237053 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.532649040 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.532653093 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.641602039 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.642489910 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.642510891 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.642952919 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.642957926 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.696569920 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.697402954 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.697432995 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.698297977 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.698303938 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.778074026 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.778266907 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.778326035 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.779031992 CET49746443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.779043913 CET4434974613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.784877062 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.784904957 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.784971952 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.785150051 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.785161018 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.832690954 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.832766056 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.832818985 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.833080053 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.833092928 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.833101034 CET49745443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.833106041 CET4434974513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.836859941 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.836904049 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.836973906 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.837111950 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.837126970 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.982897997 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.983047962 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.983109951 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.983196020 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.983210087 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.983232021 CET49747443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.983237028 CET4434974713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.985833883 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.985860109 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:51.985934973 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.986068964 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:51.986082077 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.100285053 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.100461006 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.100522995 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.100732088 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.100739956 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.100795031 CET49748443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.100800037 CET4434974813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.104087114 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.104115963 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.104283094 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.104516983 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.104528904 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.144985914 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.145040989 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.145134926 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.145287991 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.145308971 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.145324945 CET49749443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.145329952 CET4434974913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.152108908 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.152132988 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:52.152323961 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.152899027 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:52.152910948 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.574136972 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.574740887 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.574758053 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.575263023 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.575268030 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.630742073 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.631058931 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.631079912 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.631419897 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.631426096 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.776403904 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.777101040 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.777129889 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.777592897 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.777597904 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.839695930 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.840236902 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.840257883 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:53.840560913 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:53.840565920 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.000057936 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.000579119 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.000590086 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.001168966 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.001173019 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.029208899 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.029375076 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.029536009 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032552004 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032552004 CET49750443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032555103 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032565117 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.032572985 CET4434975013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.032579899 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.032685041 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032833099 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.032844067 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.097804070 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.097886086 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.098093987 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.098249912 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.098274946 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.098285913 CET49751443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.098294020 CET4434975113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.101644993 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.101669073 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.101748943 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.101908922 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.101921082 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.231379986 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.231563091 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.231632948 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.233535051 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.233535051 CET49752443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.233546019 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.233553886 CET4434975213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.238967896 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.239039898 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.239173889 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.239455938 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.239478111 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.280961037 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.281112909 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.281280041 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.281280994 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.281280994 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.283565998 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.283577919 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.283648968 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.283767939 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.283776999 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.455849886 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.455893993 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.456075907 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.456270933 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.456280947 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.456291914 CET49754443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.456295967 CET4434975413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.459618092 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.459693909 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.459799051 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.459996939 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.460050106 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:54.584870100 CET49753443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:54.584883928 CET4434975313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.827657938 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.828313112 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.828332901 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.828833103 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.828838110 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.840615034 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.840941906 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.840955019 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.841409922 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.841415882 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.860985994 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.861299038 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.861335993 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:55.861721992 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:55.861737013 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.275489092 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.275684118 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.275872946 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.276073933 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.276084900 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.276094913 CET49755443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.276103973 CET4434975513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.276707888 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.276803017 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.276861906 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.277590036 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.277601004 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.277610064 CET49756443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.277616978 CET4434975613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.281183958 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.281208038 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.281294107 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.281827927 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.281840086 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.282448053 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.282485008 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.283526897 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.283715963 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.283727884 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.292129993 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.295491934 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.295572042 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.296103954 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.296120882 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.305279970 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.305512905 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.305603981 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.305898905 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.305898905 CET49757443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.305929899 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.305953979 CET4434975713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.308114052 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.308132887 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.308228970 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.308345079 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.308357000 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.333678007 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.334064007 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.334073067 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.334566116 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.334569931 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.801455021 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.801498890 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.801568985 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.801795006 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.801847935 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.801878929 CET49759443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.801894903 CET4434975913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.805074930 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.805115938 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.805231094 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.805453062 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.805475950 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.913109064 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.913522005 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.913597107 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.913631916 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.913642883 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.913654089 CET49758443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.913657904 CET4434975813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.916507006 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.916532993 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:56.916614056 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.916769028 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:56.916779995 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.042916059 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.043486118 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.043495893 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.044102907 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.044109106 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.047955990 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.048401117 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.048418045 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.048799038 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.048804045 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.075285912 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.075663090 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.075671911 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.076112986 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.076117039 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.479362011 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.479430914 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.479756117 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.479756117 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.479788065 CET49761443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.479801893 CET4434976113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.482767105 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.482806921 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.482896090 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.483031988 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.483067036 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.483079910 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.483252048 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.483318090 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.483345985 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.483360052 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.483370066 CET49762443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.483374119 CET4434976213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.485388994 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.485413074 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.485486031 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.485610008 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.485621929 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.525026083 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.525178909 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.525353909 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.525353909 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.525353909 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.527220011 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.527232885 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.527295113 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.527407885 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.527420044 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.604142904 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.604826927 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.604845047 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.605293989 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.605298996 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.655885935 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.656312943 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.656328917 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.656693935 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.656697989 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:58.834753990 CET49760443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:58.834769011 CET4434976013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.072283030 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.072330952 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.072402954 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.072671890 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.072671890 CET49763443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.072693110 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.072702885 CET4434976313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.075840950 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.075869083 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.076021910 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.076201916 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.076214075 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.107758999 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.107922077 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.107994080 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.108037949 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.108048916 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.108059883 CET49764443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.108064890 CET4434976413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.110696077 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.110714912 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:06:59.110789061 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.110915899 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:06:59.110925913 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.287887096 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.288634062 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.288650990 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.289135933 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.289140940 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.305404902 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.305819988 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.305834055 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.306366920 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.306371927 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.345994949 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.346647024 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.346659899 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.347043037 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.347047091 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.731914043 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.732000113 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.732064009 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.732614994 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.732625961 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.732636929 CET49766443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.732640982 CET4434976613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.738344908 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.738360882 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.738426924 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.738684893 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.738697052 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.743897915 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.744076967 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.744131088 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.744256973 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.744281054 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.744294882 CET49767443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.744302034 CET4434976713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.752602100 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.752624989 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.752701044 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.752836943 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.752846956 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.857079983 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.857558012 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.857566118 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.858031988 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.858035088 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.882837057 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.882910013 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.882961988 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.883085012 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.883100033 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.883111000 CET49765443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.883116961 CET4434976513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.885632992 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.885649920 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.885721922 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.885844946 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.885855913 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.981501102 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.981928110 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.981942892 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:00.982434034 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:00.982439041 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.307403088 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.307454109 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.307509899 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.307720900 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.307728052 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.307738066 CET49768443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.307743073 CET4434976813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.310955048 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.311049938 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.311137915 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.311278105 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.311328888 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.466888905 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.467036009 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.467097044 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.467227936 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.467240095 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.467252970 CET49769443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.467257977 CET4434976913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.470439911 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.470458984 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:01.470529079 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.470683098 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:01.470693111 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.585052013 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.585671902 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.585700989 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.586246967 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.586251974 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.590452909 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.590753078 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.590765953 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.591232061 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.591237068 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.677229881 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.677733898 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.677752972 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:02.678190947 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:02.678196907 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.031217098 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.031614065 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.031687975 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.031778097 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.031788111 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.031797886 CET49770443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.031801939 CET4434977013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.034868002 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.034948111 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.035027981 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.035196066 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.035232067 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.036808968 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.036998034 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.037058115 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.037086010 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.037086010 CET49771443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.037096024 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.037105083 CET4434977113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.039557934 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.039572001 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.039628983 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.039792061 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.039803982 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.125143051 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.125225067 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.125279903 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.125495911 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.125505924 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.125515938 CET49772443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.125520945 CET4434977213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.128693104 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.128709078 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.128788948 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.128974915 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.128984928 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.158651114 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.159189939 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.159240961 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.159666061 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.159682989 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.255310059 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.255986929 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.256000996 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.256520033 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.256524086 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.630314112 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.630362034 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.630455971 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.630698919 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.630747080 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.630778074 CET49773443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.630795002 CET4434977313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.633605003 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.633625031 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.633697987 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.633836031 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.633841991 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.703248024 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.703404903 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.703465939 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.703521013 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.703527927 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.703547955 CET49774443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.703551054 CET4434977413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.705735922 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.705749035 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:03.705821037 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.705993891 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:03.706001997 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.827342033 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.827908039 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.827950001 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.828430891 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.828443050 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.829674959 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.830019951 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.830032110 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.830507040 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.830512047 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.942040920 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.942605019 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.942622900 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:04.943165064 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:04.943169117 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.274027109 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.274188995 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.274416924 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.274487972 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.274487972 CET49775443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.274525881 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.274549961 CET4434977513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.276915073 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.277025938 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.277084112 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.277188063 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.277199030 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.277208090 CET49776443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.277211905 CET4434977613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.277766943 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.277808905 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.278033018 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.278261900 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.278292894 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.279463053 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.279481888 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.279607058 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.279753923 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.279762983 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.389564991 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.389666080 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.389733076 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.389900923 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.389909983 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.389919996 CET49777443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.389925003 CET4434977713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.392606974 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.392652988 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.392726898 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.392889023 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.392919064 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.494993925 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.495605946 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.495618105 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.496202946 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.496206045 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.505034924 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.505515099 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.505526066 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.505795002 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.505799055 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.941766024 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.941809893 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.942111969 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.942276955 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.942282915 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.942301035 CET49779443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.942305088 CET4434977913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.945921898 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.945952892 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.946033955 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.946300030 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.946312904 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.960150957 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.960194111 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.960473061 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.960473061 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.960473061 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.962529898 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.962572098 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:05.962671995 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.962791920 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:05.962811947 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:06.272264957 CET49778443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:06.272274971 CET4434977813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.080686092 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.081347942 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.081430912 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.081751108 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.081769943 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.089364052 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.089685917 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.089703083 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.090082884 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.090087891 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.174803019 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.175338030 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.175364017 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.175654888 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.175659895 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.524811983 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.524982929 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.525202036 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.525279999 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.525279999 CET49780443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.525327921 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.525353909 CET4434978013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.528491020 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.528520107 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.528613091 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.528779984 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.528791904 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.534110069 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.534174919 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.534231901 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.534352064 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.534363985 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.534373999 CET49781443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.534378052 CET4434978113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.536580086 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.536614895 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.536685944 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.536819935 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.536829948 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.630774975 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.630839109 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.630997896 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.631139040 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.631185055 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.631220102 CET49782443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.631234884 CET4434978213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.633898973 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.633910894 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.633980036 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.634119034 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.634129047 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.742033005 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.742803097 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.742818117 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.743233919 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.743238926 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.756861925 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.757312059 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.757339001 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:07.757810116 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:07.757816076 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.190725088 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.190782070 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.191097975 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.191255093 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.191265106 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.191277027 CET49783443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.191282034 CET4434978313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.194595098 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.194631100 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.194717884 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.194890022 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.194906950 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.210711956 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.210757971 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.210808039 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.211044073 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.211044073 CET49784443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.211061954 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.211070061 CET4434978413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.213226080 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.213251114 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:08.213324070 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.213479996 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:08.213493109 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.261792898 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.262273073 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.262280941 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.262774944 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.262778997 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.392574072 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.393249035 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.393255949 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.393735886 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.393740892 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.490911961 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.491364956 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.491374016 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.491956949 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.491961956 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.697143078 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.697308064 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.697366953 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.697597027 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.697604895 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.697613001 CET49785443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.697617054 CET4434978513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.704181910 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.704236031 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.704396009 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.704535007 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.704550028 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.847202063 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.847259045 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.847322941 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.847548008 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.847558975 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.847579002 CET49786443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.847585917 CET4434978613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.851138115 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.851164103 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.851232052 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.851377010 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.851389885 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.947840929 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.947896004 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.947967052 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.948123932 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.948127985 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.948148012 CET49787443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.948152065 CET4434978713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.950664997 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.950686932 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.950851917 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.950974941 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.950983047 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.974529028 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.975198030 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.975236893 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:09.975682974 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:09.975689888 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.069900036 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.070420027 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.070430994 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.070873976 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.070878983 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.421417952 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.421475887 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.421541929 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.421806097 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.421828985 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.421838999 CET49788443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.421845913 CET4434978813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.425024986 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.425038099 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.425128937 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.425298929 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.425308943 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.525223017 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.525270939 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.525350094 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.525588989 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.525599003 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.525610924 CET49789443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.525615931 CET4434978913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.528410912 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.528445005 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:10.528563976 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.528708935 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:10.528723001 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.562190056 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.562772989 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.562787056 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.563267946 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.563272953 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.644498110 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.645018101 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.645042896 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.645276070 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.645282030 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.736627102 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.737253904 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.737273932 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:11.737612009 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:11.737617970 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.017676115 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.017847061 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.018016100 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.018042088 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.018042088 CET49790443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.018058062 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.018068075 CET4434979013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.021193981 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.021209955 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.021290064 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.021478891 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.021486998 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.089051962 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.089212894 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.089402914 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.089462996 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.089472055 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.089483023 CET49791443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.089487076 CET4434979113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.092387915 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.092411995 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.092523098 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.092641115 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.092653990 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.182367086 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.182426929 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.182477951 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.182677984 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.182688951 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.182699919 CET49792443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.182704926 CET4434979213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.185493946 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.185508966 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.185585022 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.185734987 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.185745955 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.203800917 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.204283953 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.204297066 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.204653978 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.204657078 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.271514893 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.272622108 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.272638083 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.273308992 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.273313999 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.648772955 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.648818016 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.649076939 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.649317026 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.649317026 CET49793443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.649326086 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.649333954 CET4434979313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.652429104 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.652462959 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.652540922 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.652714014 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.652729034 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.707768917 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.707811117 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.707972050 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.708050013 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.708071947 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.708086014 CET49794443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.708091021 CET4434979413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.710604906 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.710624933 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:12.710716963 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.710865974 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:12.710875988 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.776393890 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.776995897 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.777012110 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.777504921 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.777510881 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.809781075 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.810326099 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.810354948 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.810753107 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.810759068 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.944756985 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.945422888 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.945444107 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:13.946145058 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:13.946150064 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.227643967 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.227713108 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.227969885 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.227998018 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.228007078 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.228019953 CET49797443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.228024006 CET4434979713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.230918884 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.230942965 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.231009007 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.231184959 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.231195927 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.254390001 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.254559994 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.254719973 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.254746914 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.254755020 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.254770994 CET49795443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.254775047 CET4434979513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.257066965 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.257095098 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.257169962 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.257283926 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.257297039 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.368530989 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.369265079 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.369281054 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.369721889 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.369729042 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.397605896 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.397761106 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.397833109 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.399178028 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.399199009 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.399210930 CET49796443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.399216890 CET4434979613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.401477098 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.401492119 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.401583910 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.401711941 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.401721954 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.494446993 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.496092081 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.496108055 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.496546030 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.496550083 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.840202093 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.840282917 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.840367079 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.842567921 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.842587948 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.842597961 CET49798443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.842602968 CET4434979813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.845550060 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.845562935 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.845738888 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.845861912 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.845873117 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.944267988 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.944317102 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.944391012 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.944624901 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.944633007 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.944658995 CET49799443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.944663048 CET4434979913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.947585106 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.947642088 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:14.947717905 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.947886944 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:14.947918892 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.012794018 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.013322115 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.013334036 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.013804913 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.013811111 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.041673899 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.042136908 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.042152882 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.042644978 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.042649984 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.195616007 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.196194887 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.196208954 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.196837902 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.196842909 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.462636948 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.462713003 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.462776899 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.463042021 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.463053942 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.463083029 CET49800443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.463088036 CET4434980013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.466504097 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.466528893 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.466598988 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.466835976 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.466849089 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.494447947 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.494522095 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.494739056 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.495064020 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.495079041 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.495089054 CET49801443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.495093107 CET4434980113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.498449087 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.498565912 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.498692036 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.498909950 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.498945951 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.643203974 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.643414021 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.643582106 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.643810034 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.643815994 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.643836021 CET49802443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.643841982 CET4434980213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.646961927 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.646975040 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.647062063 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.647129059 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.647330999 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.647339106 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.647526979 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.647536993 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.647974968 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.647979021 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.676074982 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.676424026 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.676484108 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:16.676831007 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:16.676843882 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.095854044 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.096024990 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.096091986 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.096204996 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.096211910 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.096249104 CET49803443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.096254110 CET4434980313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.099231958 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.099247932 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.099315882 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.099559069 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.099570036 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.118558884 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.118616104 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.118735075 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.118813038 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.118846893 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.118882895 CET49804443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.118897915 CET4434980413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.120908022 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.120927095 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:17.120990038 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.121148109 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:17.121155024 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.332353115 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.333091974 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.333116055 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.333750010 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.333755016 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.345668077 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.346081972 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.346132994 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.346585035 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.346599102 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.443869114 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.444578886 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.444595098 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.444950104 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.444956064 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.788710117 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.788773060 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.788839102 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.789081097 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.789093018 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.789109945 CET49805443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.789118052 CET4434980513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.792264938 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.792296886 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.792390108 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.792550087 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.792563915 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.801362038 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.801419020 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.801470041 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.801557064 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.801577091 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.801606894 CET49806443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.801615953 CET4434980613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.803448915 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.803476095 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.803545952 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.803642035 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.803657055 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.890039921 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.890455008 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.890465975 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.890975952 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.890980959 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.894108057 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.894177914 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.894228935 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.894351959 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.894361019 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.894375086 CET49807443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.894378901 CET4434980713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.897102118 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.897114992 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:18.897176027 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.897356987 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:18.897370100 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.170521975 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.171072006 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.171087027 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.171778917 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.171783924 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.358385086 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.358560085 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.358628035 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.358752012 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.358761072 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.358774900 CET49808443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.358779907 CET4434980813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.362402916 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.362504005 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.362591028 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.362802029 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.362837076 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.634212971 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.634258986 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.634306908 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.634567022 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.634577036 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.634592056 CET49809443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.634597063 CET4434980913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.638098001 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.638125896 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:19.638197899 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.638451099 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:19.638465881 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.577589035 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.578829050 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.578829050 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.578841925 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.578856945 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.592133045 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.592884064 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.592884064 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.592910051 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.592942953 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.704742908 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.706039906 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.706039906 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:20.706065893 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:20.706073999 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.029522896 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.029546022 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.029604912 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.029635906 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.031461954 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.034426928 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.034426928 CET49810443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.034435034 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.034441948 CET4434981013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.038048983 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.038117886 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.038492918 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.038561106 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.038573980 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.041218996 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.041294098 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.043591022 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.043697119 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.043705940 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.043730974 CET49811443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.043735027 CET4434981113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.046509027 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.046528101 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.046670914 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.046984911 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.046997070 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.074381113 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:21.074394941 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:21.074459076 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:21.074846983 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:21.074856043 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:21.151163101 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.151238918 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.151290894 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.151429892 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.151439905 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.151451111 CET49812443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.151454926 CET4434981213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.154122114 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.154133081 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.154196978 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.154364109 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.154375076 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.159342051 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.159759998 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.159775019 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.160284996 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.160289049 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.486469030 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.487097025 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.487107992 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.487736940 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.487740993 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.616982937 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617038965 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617089987 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.617121935 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617326975 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.617345095 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617360115 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.617810011 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617897034 CET4434981313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.617954969 CET49813443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.619848967 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.619879961 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.619947910 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.620080948 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.620094061 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.945216894 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.945235014 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.945301056 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.945322037 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.945363998 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.946196079 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.946201086 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.946213007 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.946312904 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.946336985 CET4434981413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.946374893 CET49814443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.951633930 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.951663017 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:21.951735973 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.951891899 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:21.951903105 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.801366091 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:22.801472902 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:22.805871964 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:22.805880070 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:22.806112051 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:22.815855980 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:22.838952065 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.839410067 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.839487076 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.840008974 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.840029001 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.843168020 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.843444109 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.843460083 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.843904972 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.843909979 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.859361887 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:22.948534012 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.949053049 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.949068069 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:22.949736118 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:22.949740887 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.291747093 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.291769028 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.291838884 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.291881084 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.292165995 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.292200089 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.292222023 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.292352915 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.292402029 CET4434981513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.292625904 CET49815443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.294502020 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.295547962 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.295582056 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.295654058 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.295861006 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.295874119 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.298492908 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.298552036 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.298592091 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.298600912 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.298612118 CET49816443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.298615932 CET4434981613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.301083088 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.301100969 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.301158905 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.301296949 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.301307917 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.399810076 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.402767897 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.402833939 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.402862072 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.402872086 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.402880907 CET49818443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.402885914 CET4434981813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.405457973 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.405498981 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.405611038 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.405735016 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.405751944 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.476321936 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.476911068 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.476923943 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.477541924 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.477556944 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.492995024 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.493020058 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.493051052 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.493136883 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.493154049 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.493280888 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.532988071 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.533037901 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.533052921 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.533087015 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.533122063 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.533149958 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.533250093 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.533257008 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.533289909 CET49817443192.168.2.5172.202.163.200
                                  Nov 25, 2024 21:07:23.533294916 CET44349817172.202.163.200192.168.2.5
                                  Nov 25, 2024 21:07:23.754009008 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.754529953 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.754545927 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.755141973 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.755146027 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.931096077 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.934233904 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.934379101 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.934458971 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.934478998 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.934489012 CET49819443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.934494972 CET4434981913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.937829018 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.937849998 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:23.937922955 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.938095093 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:23.938108921 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.201072931 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.204794884 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.204870939 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.204921007 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.204929113 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.204940081 CET49820443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.204943895 CET4434982013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.208116055 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.208133936 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:24.208199978 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.208354950 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:24.208362103 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.089809895 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.090447903 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.090471029 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.091151953 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.091156006 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.146612883 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.147216082 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.147244930 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.147875071 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.147881985 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.193566084 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.194262028 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.194277048 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.194811106 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.194817066 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.535164118 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.537993908 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.538070917 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.538136959 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.538149118 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.538158894 CET49822443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.538162947 CET4434982213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.541500092 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.541511059 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.541568995 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.541743994 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.541754007 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.600251913 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.603630066 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.603679895 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.603708029 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.603738070 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.603749990 CET49821443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.603759050 CET4434982113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.606168032 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.606197119 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.606264114 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.606432915 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.606443882 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.642915964 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.646181107 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.646231890 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.646255016 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.646265984 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.646279097 CET49823443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.646284103 CET4434982313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.648689032 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.648773909 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.648849010 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.649019957 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.649050951 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.727947950 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.728477955 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.728499889 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.728955030 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.728960991 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.926206112 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.926737070 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.926748037 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:25.927223921 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:25.927228928 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.173580885 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.176668882 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.179807901 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.179807901 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.183492899 CET49824443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.183501959 CET4434982413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.187042952 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.187058926 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.187647104 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.189462900 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.189476013 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.361675978 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.364820004 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.364948988 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.364948988 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.366027117 CET49825443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.366034985 CET4434982513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.367672920 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.367746115 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:26.368052006 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.368052006 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:26.368132114 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.268172026 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.268713951 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.268722057 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.269301891 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.269306898 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.392251968 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.393032074 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.393054962 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.393630981 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.393636942 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.523680925 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.524163961 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.524219990 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.524610043 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.524625063 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.711705923 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.712091923 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.712172985 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.712213039 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.712224007 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.712236881 CET49827443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.712241888 CET4434982713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.715085983 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.715111971 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.715209007 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.715351105 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.715363979 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.849545002 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.852698088 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.852747917 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.852757931 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.852829933 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.852871895 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.852888107 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.852900982 CET49828443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.852905035 CET4434982813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.855443001 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.855479956 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.855551004 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.855709076 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.855720043 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.982892036 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.986004114 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.986079931 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.986148119 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.986148119 CET49829443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.986188889 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.986213923 CET4434982913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.987679958 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.988115072 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.988131046 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.988651991 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.988657951 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.989790916 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.989819050 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:27.989885092 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.990005016 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:27.990019083 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.232573986 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.233333111 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.233382940 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.234076977 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.234090090 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.444355011 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.447408915 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.447462082 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.447473049 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.447535992 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.447568893 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.447585106 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.447596073 CET49830443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.447601080 CET4434983013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.450964928 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.451020956 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.451222897 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.451304913 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.451325893 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.695820093 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.698775053 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.698905945 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.699487925 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.699487925 CET49831443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.699525118 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.699549913 CET4434983113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.701581955 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.701602936 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:28.701700926 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.701837063 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:28.701848030 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.502227068 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.502857924 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.502875090 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.503366947 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.503371954 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.661870956 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.662617922 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.662635088 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.663114071 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.663120031 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.788597107 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.789083004 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.789098978 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.789511919 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.789516926 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.914278984 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:29.914292097 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:29.914375067 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:29.914642096 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:29.914653063 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:29.967829943 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.970648050 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.970724106 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.970956087 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.970963955 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.970974922 CET49832443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.970978975 CET4434983213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.975749969 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.975778103 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:29.975893021 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.976439953 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:29.976458073 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.109381914 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.112675905 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.112766027 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.112807035 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.112822056 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.112835884 CET49833443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.112843037 CET4434983313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.115699053 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.115736961 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.115803003 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.115972042 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.115991116 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.232351065 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.235601902 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.235656023 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.235665083 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.235742092 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.235760927 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.235786915 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.235799074 CET49834443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.235802889 CET4434983413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.238898039 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.239034891 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.239073038 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.239131927 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.239341021 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.239356041 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.239379883 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.239391088 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.239908934 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.239913940 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.491691113 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.492198944 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.492208958 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.492707014 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.492711067 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.685244083 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.688301086 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.688411951 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691251993 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691255093 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691255093 CET49835443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691268921 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.691273928 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.691296101 CET4434983513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.691395044 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691561937 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.691572905 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.948571920 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.951859951 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.951924086 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.951993942 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.952003002 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.952013969 CET49836443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.952018023 CET4434983613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.954468966 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.954502106 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:30.954571009 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.954730034 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:30.954745054 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.658684015 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:31.659024954 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:31.659035921 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:31.659365892 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:31.659697056 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:31.659759998 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:31.709783077 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:31.773931026 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.774512053 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:31.774539948 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.774987936 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:31.774992943 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.901339054 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.901925087 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:31.901945114 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:31.902434111 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:31.902441978 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.044085026 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.044673920 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.044698000 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.045106888 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.045113087 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.218223095 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.221290112 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.221353054 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.221404076 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.221415043 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.221430063 CET49838443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.221435070 CET4434983813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.224453926 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.224479914 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.224828959 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.225012064 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.225024939 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.358758926 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.361887932 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.361943007 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.361953974 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.362005949 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.362085104 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.362104893 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.362114906 CET49839443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.362122059 CET4434983913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.364587069 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.364610910 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.364877939 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.365004063 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.365016937 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.487236023 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.487449884 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.487560987 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.487639904 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.487652063 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.487663031 CET49840443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.487668991 CET4434984013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.490638971 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.490655899 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.490717888 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.491101980 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.491115093 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.538786888 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.539340973 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.539350033 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.539808035 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.539812088 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.734551907 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.735308886 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.735330105 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.735774994 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.735780954 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.992451906 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.995507002 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.995562077 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.995570898 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.995621920 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.995675087 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.995685101 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.995697021 CET49841443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.995702028 CET4434984113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.998567104 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.998610973 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:32.998836994 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.998836994 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:32.998871088 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.198837042 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.202150106 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.202253103 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205038071 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205038071 CET49842443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205048084 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205058098 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.205066919 CET4434984213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.205070019 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:33.205154896 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205312014 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:33.205322981 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.015867949 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.016828060 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.016841888 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.017919064 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.017923117 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.168003082 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.168560028 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.168570995 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.169132948 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.169137001 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.344005108 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.344592094 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.344618082 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.345248938 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.345253944 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.459781885 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.462836981 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.462899923 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.462941885 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.462949038 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.462958097 CET49843443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.462961912 CET4434984313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.466100931 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.466124058 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.466197968 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.466392040 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.466403961 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.631644964 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.631728888 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.631791115 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.632143974 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.632167101 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.632177114 CET49844443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.632183075 CET4434984413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.634974957 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.634999037 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.635078907 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.635266066 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.635278940 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.788146019 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.788739920 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.788752079 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.789192915 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.789197922 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797167063 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797236919 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797291040 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.797303915 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797380924 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797430038 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.797518969 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.797528028 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.797540903 CET49845443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.797544956 CET4434984513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.800380945 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.800395966 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.800483942 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.800636053 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.800648928 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.987817049 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.988408089 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.988419056 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:34.988872051 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:34.988876104 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.232232094 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.235277891 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.235347986 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.235424042 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.235440016 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.235449076 CET49846443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.235454082 CET4434984613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.239176035 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.239200115 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.239456892 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.239635944 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.239649057 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.432409048 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.435725927 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.435792923 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.435887098 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.435894966 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.435904980 CET49847443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.435909033 CET4434984713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.438751936 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.438837051 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:35.438945055 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.439126968 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:35.439162970 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.310825109 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.311515093 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.311531067 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.311907053 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.311913013 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.414926052 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.415663004 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.415673971 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.416158915 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.416163921 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.593684912 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.594238997 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.594257116 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.594748020 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.594754934 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.774327993 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.777403116 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.777498960 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.777539968 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.777549982 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.777560949 CET49848443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.777565002 CET4434984813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.780663967 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.780688047 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.780936003 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.780936003 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.780962944 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.886833906 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.889868975 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.889918089 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.889939070 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.889992952 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.890063047 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.890070915 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.890080929 CET49849443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.890084982 CET4434984913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.893093109 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.893173933 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:36.893284082 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.893444061 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:36.893482924 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.039268970 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.042339087 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.042409897 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.042499065 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.042510033 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.042517900 CET49850443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.042521954 CET4434985013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.045913935 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.045938015 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.046097994 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.046336889 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.046354055 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.062911034 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.063560963 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.063576937 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.064037085 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.064043999 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.300103903 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.300720930 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.300761938 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.301168919 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.301183939 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.521203995 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.524283886 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.524393082 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.524415016 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.524420023 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.524449110 CET49851443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.524452925 CET4434985113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.527868032 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.527889967 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.527976036 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.528155088 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.528166056 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.760786057 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.765026093 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.765136957 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.765216112 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.765216112 CET49852443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.765255928 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.765289068 CET4434985213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.768311024 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.768373966 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:37.768697023 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.768697977 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:37.768764973 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.500112057 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.500720978 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.500732899 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.501475096 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.501480103 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.739732981 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.740294933 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.740335941 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.740741014 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.740756989 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.900007963 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.900857925 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.900867939 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.901592970 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.901597977 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.939235926 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.939268112 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.939330101 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.939332962 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.939383030 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.939554930 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.939564943 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.939577103 CET49853443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.939582109 CET4434985313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.943183899 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.943197012 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:38.943281889 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.943449020 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:38.943460941 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.199666977 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.204511881 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.205605030 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.205605030 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.209069014 CET49854443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.209069014 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.209100008 CET4434985413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.209124088 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.209728003 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.209728003 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.209759951 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.319411039 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.320611954 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.320611954 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.320628881 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.320646048 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.362799883 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.366410971 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.366570950 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.366570950 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.369488955 CET49855443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.369497061 CET4434985513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.369945049 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.369959116 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.370230913 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.370230913 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.370248079 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.572339058 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.573533058 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.573566914 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.573626041 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.573632002 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.920188904 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.923506021 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.925576925 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.925576925 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.928267956 CET49856443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.928272009 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.928277016 CET4434985613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.928296089 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:39.929714918 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.929714918 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:39.929738998 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.018381119 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.021630049 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.021656990 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.021794081 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.021794081 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.021877050 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.021877050 CET49857443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.021898985 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.021929979 CET4434985713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.025094986 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.025115967 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.025427103 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.025427103 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.025449038 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.790137053 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.790739059 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.790759087 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:40.791250944 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:40.791255951 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.135678053 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.136219025 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.136249065 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.136701107 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.136708021 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.235476971 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.238698959 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.238761902 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.238873005 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.238878012 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.238903046 CET49858443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.238907099 CET4434985813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.241970062 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.241988897 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.242063046 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.242228985 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.242239952 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.345057011 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.345575094 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.345588923 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.346070051 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.346079111 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.353885889 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:41.354028940 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:41.354094028 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:41.579480886 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.584580898 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.584635019 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.584645033 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.584711075 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.584803104 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.584825993 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.584845066 CET49859443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.584855080 CET4434985913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.587738037 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.587760925 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.587874889 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.588047981 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.588058949 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.722222090 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.722985029 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.722996950 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.723387957 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.723392963 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.745249987 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.745671988 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.745711088 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.746021032 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.746076107 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.789526939 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.792587042 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.792669058 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.792695045 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.792710066 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.792718887 CET49860443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.792723894 CET4434986013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.795985937 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.796020031 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.796112061 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.796261072 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:41.796274900 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:41.946075916 CET49837443192.168.2.5142.250.181.100
                                  Nov 25, 2024 21:07:41.946095943 CET44349837142.250.181.100192.168.2.5
                                  Nov 25, 2024 21:07:42.166152000 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.169367075 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.169415951 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.169425964 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.169497013 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.169533014 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.169543982 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.169557095 CET49861443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.169559956 CET4434986113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.173038960 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.173055887 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.173324108 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.173501015 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.173511982 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.182727098 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.185859919 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.185914040 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.185945988 CET49862443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.185955048 CET4434986213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.188064098 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.188096046 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:42.188204050 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.188335896 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:42.188349962 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.086992979 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.090157032 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.090179920 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.090837955 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.090853930 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.309214115 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.310106039 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.310118914 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.310787916 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.310794115 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.543798923 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.546797037 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.546847105 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.546919107 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.547080040 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.547236919 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.547245026 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.547316074 CET49863443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.547319889 CET4434986313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.550817966 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.550832987 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.550920963 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.551098108 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.551109076 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.585999966 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.586653948 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.586667061 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.587299109 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.587302923 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.743896961 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.747252941 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.749528885 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.749560118 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.749572992 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.749583006 CET49864443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.749588013 CET4434986413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.752789974 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.752832890 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.752952099 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.753081083 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.753092051 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.969362974 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.970336914 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.970346928 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:43.971657991 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:43.971662998 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.029683113 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.032726049 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.032795906 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.032804012 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.032841921 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.032898903 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.033056021 CET49865443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.033061028 CET4434986513.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.036669970 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.037358999 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.037367105 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.037974119 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.037978888 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.040611982 CET49870443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.040621996 CET4434987013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.040697098 CET49870443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.041006088 CET49870443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.041018963 CET4434987013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.422518015 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.425610065 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.425676107 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.435650110 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.435650110 CET49866443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.435659885 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.435672045 CET4434986613.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.452519894 CET49871443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.452567101 CET4434987113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.452629089 CET49871443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.460738897 CET49871443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.460761070 CET4434987113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.499253988 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.502743959 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.502804995 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.502877951 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.502892971 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.502921104 CET49867443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.502926111 CET4434986713.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.505399942 CET49872443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.505417109 CET4434987213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:44.505484104 CET49872443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.505664110 CET49872443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:44.505676985 CET4434987213.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.397723913 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.399082899 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.399105072 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.399854898 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.399861097 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.544955015 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.545468092 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.545480013 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.545924902 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.545933008 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.852463961 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.855742931 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.855878115 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.855878115 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.855992079 CET49868443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.856002092 CET4434986813.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.858813047 CET49873443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.858833075 CET4434987313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.859029055 CET49873443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.859029055 CET49873443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.859056950 CET4434987313.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.903585911 CET4434987013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.904005051 CET49870443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.904012918 CET4434987013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.904613018 CET49870443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.904618025 CET4434987013.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.990375996 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.993437052 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.993522882 CET4434986913.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.993556976 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.993670940 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.993670940 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.993670940 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.996679068 CET49874443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.996712923 CET4434987413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:45.996912956 CET49874443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.997286081 CET49874443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:45.997298956 CET4434987413.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:46.182847977 CET4434987113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:46.184024096 CET49871443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:46.184024096 CET49871443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:46.184041023 CET4434987113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:46.184058905 CET4434987113.107.246.63192.168.2.5
                                  Nov 25, 2024 21:07:46.210176945 CET49869443192.168.2.513.107.246.63
                                  Nov 25, 2024 21:07:46.210189104 CET4434986913.107.246.63192.168.2.5
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 25, 2024 21:06:25.742619038 CET53564191.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:25.880075932 CET53506841.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:27.250925064 CET6022153192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:27.251199961 CET5865753192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:27.694968939 CET53586571.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:28.648744106 CET53554401.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:29.851984978 CET6102753192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:29.852134943 CET6412653192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:29.990242958 CET53641261.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:29.993302107 CET53610271.1.1.1192.168.2.5
                                  Nov 25, 2024 21:06:36.459875107 CET5972153192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:36.459875107 CET5983953192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:36.461714983 CET6231453192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:36.463319063 CET6374353192.168.2.51.1.1.1
                                  Nov 25, 2024 21:06:45.761342049 CET53531401.1.1.1192.168.2.5
                                  Nov 25, 2024 21:07:04.712584972 CET53571651.1.1.1192.168.2.5
                                  Nov 25, 2024 21:07:25.449630022 CET53651311.1.1.1192.168.2.5
                                  Nov 25, 2024 21:07:27.471940994 CET53595241.1.1.1192.168.2.5
                                  TimestampSource IPDest IPChecksumCodeType
                                  Nov 25, 2024 21:06:30.829821110 CET192.168.2.51.1.1.1c265(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Nov 25, 2024 21:06:27.250925064 CET192.168.2.51.1.1.10x8865Standard query (0)c219111adfa947eeab6af09dce063831.svc.dynamics.comA (IP address)IN (0x0001)false
                                  Nov 25, 2024 21:06:27.251199961 CET192.168.2.51.1.1.10xe6eStandard query (0)c219111adfa947eeab6af09dce063831.svc.dynamics.com65IN (0x0001)false
                                  Nov 25, 2024 21:06:29.851984978 CET192.168.2.51.1.1.10x148bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Nov 25, 2024 21:06:29.852134943 CET192.168.2.51.1.1.10x4ce4Standard query (0)www.google.com65IN (0x0001)false
                                  Nov 25, 2024 21:06:36.459875107 CET192.168.2.51.1.1.10x1c50Standard query (0)assets.onestore.ms65IN (0x0001)false
                                  Nov 25, 2024 21:06:36.459875107 CET192.168.2.51.1.1.10x457Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                  Nov 25, 2024 21:06:36.461714983 CET192.168.2.51.1.1.10xe592Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                  Nov 25, 2024 21:06:36.463319063 CET192.168.2.51.1.1.10x186Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Nov 25, 2024 21:06:27.694657087 CET1.1.1.1192.168.2.50x8865No error (0)c219111adfa947eeab6af09dce063831.svc.dynamics.commktsvcp102wu001.svc.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:27.694657087 CET1.1.1.1192.168.2.50x8865No error (0)mktsvcp102wu001.svc.dynamics.commktsvcp102wu001.westus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:27.694968939 CET1.1.1.1192.168.2.50xe6eNo error (0)c219111adfa947eeab6af09dce063831.svc.dynamics.commktsvcp102wu001.svc.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:27.694968939 CET1.1.1.1192.168.2.50xe6eNo error (0)mktsvcp102wu001.svc.dynamics.commktsvcp102wu001.westus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:29.990242958 CET1.1.1.1192.168.2.50x4ce4No error (0)www.google.com65IN (0x0001)false
                                  Nov 25, 2024 21:06:29.993302107 CET1.1.1.1192.168.2.50x148bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                  Nov 25, 2024 21:06:36.608145952 CET1.1.1.1192.168.2.50x186No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:36.609440088 CET1.1.1.1192.168.2.50xe592No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:37.086147070 CET1.1.1.1192.168.2.50x1c50No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 25, 2024 21:06:37.316317081 CET1.1.1.1192.168.2.50x457No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                  • fs.microsoft.com
                                  • slscr.update.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.54971423.52.182.8443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-25 20:06:32 UTC478INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Server: Kestrel
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus-z1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-OSID: 2
                                  X-CID: 2
                                  X-CCC: GB
                                  Cache-Control: public, max-age=48417
                                  Date: Mon, 25 Nov 2024 20:06:32 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.54971623.52.182.8443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-25 20:06:34 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-neu-z1
                                  Cache-Control: public, max-age=48413
                                  Date: Mon, 25 Nov 2024 20:06:34 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-11-25 20:06:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.549725172.202.163.200443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eomtcog19525nFd&MD=UMcyzPVk HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-11-25 20:06:43 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                  MS-CorrelationId: c4929f85-05ec-4bd4-af23-cc34185c06b4
                                  MS-RequestId: 89ec772f-1764-4a6c-8790-05177ad94a5e
                                  MS-CV: xJdUaeiJiU+++COW.0
                                  X-Microsoft-SLSClientCache: 2880
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Mon, 25 Nov 2024 20:06:42 GMT
                                  Connection: close
                                  Content-Length: 24490
                                  2024-11-25 20:06:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                  2024-11-25 20:06:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  3192.168.2.54973113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:44 UTC471INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:44 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                  ETag: "0x8DD0BB889D4282C"
                                  x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200644Z-15b8b599d88z9sc7hC1TEBkr4w00000006n0000000002rsb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:44 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-11-25 20:06:44 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                  2024-11-25 20:06:44 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                  2024-11-25 20:06:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                  2024-11-25 20:06:44 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                  2024-11-25 20:06:44 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                  2024-11-25 20:06:44 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                  2024-11-25 20:06:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                  2024-11-25 20:06:44 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                  2024-11-25 20:06:44 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  4192.168.2.54973513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:47 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200647Z-174c587ffdfb5q56hC1TEB04kg00000006e000000000155f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  5192.168.2.54973813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:47 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: b169a0d5-c01e-00a2-4e03-3e2327000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200647Z-178bfbc474bxkclvhC1NYC69g400000007z0000000002w3a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  6192.168.2.54973713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:47 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: cbab64bb-001e-000b-3f4c-3c15a7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200647Z-15b8b599d88s6mj9hC1TEBur30000000069g0000000061wr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  7192.168.2.54973413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:47 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 329761bd-201e-0003-2da4-3ef85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200647Z-15b8b599d88phfhnhC1TEBr51n00000006dg00000000resk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.2.54973613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:47 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200647Z-178bfbc474bpnd5vhC1NYC4vr400000007w000000000ma1t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.2.54974113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:49 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200649Z-174c587ffdfldtt2hC1TEBwv9c000000068000000000d4fv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.54974213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:49 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: e9522a88-801e-0067-2316-3dfe30000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200649Z-178bfbc474bp8mkvhC1NYCzqnn00000007s000000000gr4x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.54974313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:49 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200649Z-15b8b599d889gj5whC1TEBfyk0000000067g00000000cykm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.54974413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:49 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: 4860472f-101e-0028-01d0-3e8f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200649Z-178bfbc474bw8bwphC1NYC38b400000007tg00000000a7b9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.54974013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:49 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200649Z-178bfbc474bh5zbqhC1NYCkdug00000007w000000000cnc8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.54974613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:51 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200651Z-15b8b599d88hd9g7hC1TEBp75c00000006d0000000009ar9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.54974513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:51 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: c38a0343-101e-008e-38bf-3ecf88000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200651Z-178bfbc474bbbqrhhC1NYCvw74000000083g00000000aq4q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.54974713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:51 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200651Z-174c587ffdfmlsmvhC1TEBvyks00000006h000000000h18t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.54974813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:52 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200651Z-178bfbc474btvfdfhC1NYCa2en000000080g00000000cyqr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.54974913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:52 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200651Z-15b8b599d88cn5thhC1TEBqxkn000000068000000000hq2r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.54975013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:54 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 686dd03c-b01e-005c-4d47-3c4c66000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200653Z-15b8b599d88pxmdghC1TEBux9c00000006h000000000cex1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.54975113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:54 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200653Z-15b8b599d88z9sc7hC1TEBkr4w00000006mg000000004e71
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.54975213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:54 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200654Z-178bfbc474bh5zbqhC1NYCkdug00000007ug00000000m1p5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.54975313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:54 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200654Z-178bfbc474bscnbchC1NYCe7eg00000007z000000000ty99
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.54975413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:54 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200654Z-178bfbc474bv587zhC1NYCny5w00000007sg00000000kcgp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.54975513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:56 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200656Z-178bfbc474bscnbchC1NYCe7eg000000080g00000000n80a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.54975613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:56 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: 40d9340c-a01e-0050-06b8-3edb6e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200656Z-178bfbc474bgvl54hC1NYCsfuw00000007xg00000000cz1d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.54975713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:56 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200656Z-174c587ffdfmrvb9hC1TEBtn38000000069000000001234q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.54975913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:56 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 876ff6fa-901e-00a0-47eb-3d6a6d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200656Z-178bfbc474bv7whqhC1NYC1fg400000007ug00000000txap
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:56 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.54975813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:56 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200656Z-174c587ffdfdwxdvhC1TEB1c4n00000006d0000000005302
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.54976113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:58 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200658Z-174c587ffdfx984chC1TEB676g000000069000000000w4hd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.54976213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:58 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:58 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 876f21bf-101e-007a-0bbf-3e047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200658Z-178bfbc474brk967hC1NYCfu6000000007t00000000087zb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.54976013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:58 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:58 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200658Z-178bfbc474bfw4gbhC1NYCunf400000007wg00000000nqea
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.54976313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:59 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200658Z-174c587ffdftv9hphC1TEBm29w000000068g00000000rf0e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.54976413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:06:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:06:59 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:06:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200658Z-174c587ffdfdwxdvhC1TEB1c4n00000006cg000000007810
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:06:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.54976613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:00 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:00 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200700Z-178bfbc474bh5zbqhC1NYCkdug00000007wg00000000aqbm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.54976713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:00 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:00 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200700Z-178bfbc474bwh9gmhC1NYCy3rs000000081g000000009vkf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.54976513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:00 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:00 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200700Z-178bfbc474bwlrhlhC1NYCy3kg00000007zg000000008x0s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:00 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.54976813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:00 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:01 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: d6db62af-701e-0097-3243-3db8c1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200701Z-174c587ffdfn4nhwhC1TEB2nbc00000006m0000000000cu1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.54976913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:00 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:01 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200701Z-174c587ffdf4zw2thC1TEBu34000000006d000000000sgf9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.54977013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:03 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200702Z-174c587ffdfdwxdvhC1TEB1c4n00000006dg000000003ft5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:03 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.54977113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:03 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200702Z-178bfbc474b9xljthC1NYCtw9400000007t000000000mx4c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.54977213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:03 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200702Z-178bfbc474bbbqrhhC1NYCvw740000000840000000009850
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.54977313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:03 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:03 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200703Z-174c587ffdfb5q56hC1TEB04kg00000006e00000000016z4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:03 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.54977413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:03 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:03 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200703Z-15b8b599d88phfhnhC1TEBr51n00000006dg00000000rfsm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.54977513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:04 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:05 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 00deeadb-901e-007b-4a91-3bac50000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200705Z-15b8b599d88qw29phC1TEB5zag00000006ag00000000mmab
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.54977613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:04 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:05 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200705Z-15b8b599d885v8r9hC1TEB104g00000006e000000000esy9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.54977713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:04 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:05 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200705Z-178bfbc474bvjk8shC1NYC83ns00000007vg0000000042w2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.54977913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:05 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: 15b7cf09-401e-0047-4de4-3e8597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200705Z-174c587ffdfcj798hC1TEB9bq400000006hg00000000gm9b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.54977813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:05 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:05 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200705Z-174c587ffdfn4nhwhC1TEB2nbc00000006f000000000h4ua
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.54978013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:07 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:07 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200707Z-15b8b599d88m7pn7hC1TEB4axw00000006g00000000088fh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.54978113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:07 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:07 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200707Z-174c587ffdf8fcgwhC1TEBnn7000000006dg000000013e5x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.54978213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:07 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:07 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: 732016c8-001e-000b-7fb8-3e15a7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200707Z-178bfbc474btrnf9hC1NYCb80g0000000840000000009dxm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.54978313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:08 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: 7e801f10-e01e-003c-746c-3dc70b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200708Z-15b8b599d8885prmhC1TEBsnkw00000006d000000000sz17
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.54978413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:08 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: ce4e00c6-401e-00a3-3516-3d8b09000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200708Z-178bfbc474bw8bwphC1NYC38b400000007tg00000000a8ny
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.54978513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:09 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200709Z-178bfbc474bxkclvhC1NYC69g400000007vg00000000eexp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.54978613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:09 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200709Z-178bfbc474bmqmgjhC1NYCy16c00000007y000000000ptet
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.54978713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:09 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: abcc4943-b01e-00ab-2315-3ddafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200709Z-178bfbc474brk967hC1NYCfu6000000007p000000000qk2c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.54978813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:10 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200710Z-174c587ffdf4zw2thC1TEBu34000000006h000000000831g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.54978913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:10 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:10 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: 753d71cc-101e-0065-41b6-3e4088000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200710Z-178bfbc474bscnbchC1NYCe7eg00000007z000000000tzdr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.54979013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:12 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200711Z-174c587ffdfb74xqhC1TEBhabc00000006g0000000002qns
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.54979113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:11 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:12 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: d5269c75-c01e-0066-3ae4-3ea1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200711Z-174c587ffdf59vqchC1TEByk6800000006dg00000000y592
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.54979213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:11 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:12 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200712Z-15b8b599d885v8r9hC1TEB104g00000006dg00000000h0vc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.54979313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:12 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: ea7a0cbc-701e-001e-589c-3ef5e6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200712Z-178bfbc474bxkclvhC1NYC69g400000007sg00000000rv58
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.54979413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:12 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: 40f78568-a01e-0050-01c6-3edb6e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200712Z-178bfbc474bw8bwphC1NYC38b400000007u00000000087ar
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.54979713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:14 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: a28eb00b-801e-0035-04bf-3e752a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200714Z-178bfbc474bmqmgjhC1NYCy16c00000007wg00000000trn4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.54979513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:13 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:14 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200714Z-174c587ffdf8lw6dhC1TEBkgs8000000069g00000000xcuk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.54979613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:14 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 642657d2-501e-005b-06b0-3dd7f7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200714Z-15b8b599d88hr8sfhC1TEBbca400000006c00000000041me
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.54979813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:14 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:14 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200714Z-174c587ffdf8fcgwhC1TEBnn7000000006ng0000000046cy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.54979913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:14 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200714Z-178bfbc474bwh9gmhC1NYCy3rs00000007zg00000000gxka
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.54980013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:16 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:16 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200716Z-174c587ffdfgcs66hC1TEB69cs000000068000000000gbr6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.54980113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:16 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200716Z-174c587ffdfdwxdvhC1TEB1c4n000000068g00000000raza
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.54980213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:16 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200716Z-178bfbc474bwlrhlhC1NYCy3kg00000007wg00000000m072
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.54980313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:17 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: ceab71a5-101e-0017-2bd0-3e47c7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200716Z-178bfbc474bq2pr7hC1NYCkfgg000000084g000000006udp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.54980413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:17 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200716Z-178bfbc474bh5zbqhC1NYCkdug00000007vg00000000evwu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.54980513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:18 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:18 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 4e89b2fa-a01e-006f-563a-3c13cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200718Z-15b8b599d886w4hzhC1TEBb4ug00000006bg00000000sxz8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.54980613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:18 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: 20b606c1-d01e-0028-12bf-3e7896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200718Z-178bfbc474bwh9gmhC1NYCy3rs00000007y000000000q5g5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.54980713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:18 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: ce292e58-401e-00a3-2e0a-3d8b09000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200718Z-178bfbc474bscnbchC1NYCe7eg000000086g0000000006ek
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.54980813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:19 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: df50fed8-501e-0078-3b56-3f06cf000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200719Z-178bfbc474bwh9gmhC1NYCy3rs0000000840000000000r69
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.54980913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:19 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:19 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: fb43cdc2-901e-0064-4ebf-3ee8a6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200719Z-178bfbc474b9xljthC1NYCtw9400000007v000000000e9vt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.54981013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:21 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: 25ce3caa-f01e-003f-73dc-3ed19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200720Z-15b8b599d88n8stkhC1TEBb78n00000001b000000000440e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:21 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.54981113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:21 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: 512d0a55-c01e-0079-2cc0-3ee51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200720Z-15b8b599d88l2dpthC1TEBmzr000000006a000000000knhd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:21 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.54981213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:21 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: 198a258a-e01e-000c-1dbf-3e8e36000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200720Z-178bfbc474bw8bwphC1NYC38b400000007pg00000000tgz4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:21 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.54981313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:21 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:21 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: def4d052-b01e-0053-1eaf-3ecdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200721Z-178bfbc474bpscmfhC1NYCfc2c00000006f000000000q4rv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.54981413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:21 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:21 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200721Z-174c587ffdfx984chC1TEB676g00000006bg00000000knep
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  84192.168.2.549817172.202.163.200443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eomtcog19525nFd&MD=UMcyzPVk HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-11-25 20:07:23 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                  MS-CorrelationId: 55cf2a3d-6295-44d5-836e-f09fc7ced4fe
                                  MS-RequestId: 99c423ab-78c3-4bf5-b91b-c4388d8287eb
                                  MS-CV: 84X28ns8bEmJP3z6.0
                                  X-Microsoft-SLSClientCache: 1440
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Mon, 25 Nov 2024 20:07:22 GMT
                                  Connection: close
                                  Content-Length: 30005
                                  2024-11-25 20:07:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                  2024-11-25 20:07:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.54981513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:23 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200723Z-178bfbc474bbbqrhhC1NYCvw74000000082000000000ge0f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:23 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.54981613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:23 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: 259521f4-f01e-003f-28c0-3ed19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200723Z-178bfbc474bbbqrhhC1NYCvw7400000007zg00000000tq3r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.54981813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:23 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 4fa23122-b01e-0097-0a5b-3f4f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200723Z-178bfbc474b9xljthC1NYCtw9400000007v000000000ea3k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.54981913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:23 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: 60e4dcd6-901e-0029-6d32-3e274a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200723Z-174c587ffdfb5q56hC1TEB04kg000000066g00000000xqg0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.54982013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:24 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: 1597fa28-a01e-0032-6743-3e1949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200724Z-174c587ffdfgcs66hC1TEB69cs000000065000000000vubp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.54982213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:25 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:25 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200725Z-174c587ffdfcb7qhhC1TEB3x7000000006c000000000vxc9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.54982113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:25 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:25 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: 71a2c45e-801e-008c-45c1-3e7130000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200725Z-178bfbc474b7cbwqhC1NYC8z4n00000007y00000000036ae
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.54982313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:25 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:25 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 37ac646c-601e-003e-7de2-3d3248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200725Z-178bfbc474bwh9gmhC1NYCy3rs000000083g000000002kav
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.54982413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:25 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:26 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: e7f051b3-801e-00a0-04bf-3e2196000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200725Z-178bfbc474bwlrhlhC1NYCy3kg00000007yg00000000e1ea
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.54982513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:25 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:26 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 752ff78c-c01e-0034-4cbf-3e2af6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200726Z-178bfbc474bvjk8shC1NYC83ns00000007pg00000000u2ec
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.54982713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:27 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: c57d99b7-c01e-0079-4efd-3de51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200727Z-178bfbc474bwlrhlhC1NYCy3kg000000081g0000000014x9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.54982813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:27 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200727Z-174c587ffdfx984chC1TEB676g00000006fg0000000047gy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.54982913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:27 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200727Z-174c587ffdfcj798hC1TEB9bq400000006kg00000000ctrn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.54983013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:27 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:28 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 3538236e-101e-008e-573f-3ecf88000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200728Z-15b8b599d88hd9g7hC1TEBp75c00000006bg00000000e95p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.54983113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:28 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200728Z-174c587ffdf89smkhC1TEB697s00000006gg00000000a72a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.54983213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:29 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:29 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200729Z-174c587ffdfp4vpjhC1TEBybqw00000006ag00000000s17f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.54983313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:30 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: 90f21b32-801e-0047-4c0f-3e7265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200729Z-178bfbc474bq2pr7hC1NYCkfgg000000083000000000bevs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.54983413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:30 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 29108258-301e-0052-78fc-3d65d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200730Z-178bfbc474bscnbchC1NYCe7eg000000082000000000f5ea
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.54983513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:30 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:30 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: d98f8c9e-d01e-0017-0dbf-3eb035000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200730Z-178bfbc474bgvl54hC1NYCsfuw00000007xg00000000d132
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.54983613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:30 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:30 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 0a9ad79b-401e-002a-79d1-3ec62e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200730Z-178bfbc474bw8bwphC1NYC38b400000007w0000000001q8f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.54983813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:31 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:32 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 38659630-901e-008f-15a0-3b67a6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200732Z-15b8b599d88z9sc7hC1TEBkr4w00000006gg00000000fau5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.54983913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:31 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:32 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200732Z-174c587ffdfmlsmvhC1TEBvyks00000006dg0000000105g8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:32 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.54984013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:32 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:32 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200732Z-178bfbc474bscnbchC1NYCe7eg000000080g00000000naxc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:32 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.54984113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:32 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:32 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: 719deb7f-801e-008c-11bf-3e7130000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200732Z-178bfbc474b9fdhphC1NYCac0n00000007w000000000da81
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.54984213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:32 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:33 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 5129ade3-c01e-0079-24bf-3ee51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200733Z-178bfbc474bbbqrhhC1NYCvw74000000086g000000000794
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.54984313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:34 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:34 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 4a555c2b-b01e-0097-1e0f-3e4f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200734Z-178bfbc474bfw4gbhC1NYCunf400000008000000000073pu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:34 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.54984413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:34 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:34 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: 0f68d931-701e-0097-56c8-3eb8c1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200734Z-178bfbc474bmqmgjhC1NYCy16c0000000830000000004f96
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:34 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.54984513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:34 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:34 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: 2a22b5b9-701e-0053-7b80-3d3a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200734Z-15b8b599d88qw29phC1TEB5zag00000006bg00000000g3tw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.54984613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:34 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:35 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: 417fcf05-401e-0035-6dd4-3e82d8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200735Z-174c587ffdfdwxdvhC1TEB1c4n00000006ag00000000euea
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.54984713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:34 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:35 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: 01d403fe-801e-0078-7dbf-3ebac6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200735Z-178bfbc474bq2pr7hC1NYCkfgg000000080g00000000mpzg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.54984813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:36 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:36 UTC522INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: cdf34061-801e-0048-4c69-3ff3fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200736Z-174c587ffdfx984chC1TEB676g00000006ag00000000qdsu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L2_T2
                                  X-Cache: TCP_REMOTE_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.54984913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:36 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:36 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200736Z-15b8b599d889gj5whC1TEBfyk0000000065g00000000phzz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.54985013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:36 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:37 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200736Z-174c587ffdf89smkhC1TEB697s00000006gg00000000a7nc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.54985113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:37 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:37 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: bac9dc3c-701e-005c-2f49-3cbb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200737Z-15b8b599d889gj5whC1TEBfyk0000000066g00000000ggsg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.54985213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:37 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:37 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 919fe78e-701e-0001-556c-3db110000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200737Z-15b8b599d88s6mj9hC1TEBur30000000065000000000nmfm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.54985313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:38 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200738Z-15b8b599d88wn9hhhC1TEBry0g00000006g0000000008w9z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.54985413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:39 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: e7f827c2-101e-005a-4855-3d882b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200739Z-174c587ffdfl22mzhC1TEBk40c00000006hg00000000ffx0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.54985513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:38 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:39 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200739Z-178bfbc474bv7whqhC1NYC1fg40000000800000000006gag
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.54985613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:39 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:39 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: 70f9a314-b01e-0070-13c1-3e1cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200739Z-178bfbc474bbcwv4hC1NYCypys00000007sg00000000g52n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.54985713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:39 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:40 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200739Z-15b8b599d882hxlwhC1TEBfa5w000000067g00000000ng21
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:40 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.54985813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:40 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:41 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: 3d005b96-301e-0099-2217-3f6683000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200741Z-15b8b599d882zv28hC1TEBdchn00000006bg00000000717q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:41 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.54985913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:41 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:41 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200741Z-174c587ffdf8fcgwhC1TEBnn7000000006g000000000smt8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.54986013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:41 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:41 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: a6ee8c45-701e-0053-78c6-3e3a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200741Z-178bfbc474bw8bwphC1NYC38b400000007ug000000006fzu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.54986113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:41 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:42 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: 2938ce13-301e-0033-49d2-3efa9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200741Z-174c587ffdfcj798hC1TEB9bq400000006p0000000001z32
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.54986213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:41 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:42 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: 3767267b-e01e-000c-0ca4-3e8e36000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200742Z-178bfbc474bpscmfhC1NYCfc2c00000006g000000000ga50
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.54986313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:43 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:43 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: 9616670f-801e-008c-16a7-3b7130000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200743Z-15b8b599d88vp97chC1TEB5pzw00000006eg000000005fah
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.54986413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:43 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:43 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200743Z-178bfbc474bwlrhlhC1NYCy3kg00000007ug00000000tt3d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.54986513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:43 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:44 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200743Z-174c587ffdfb5q56hC1TEB04kg000000069000000000n0e2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:44 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.54986613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:43 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:44 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200744Z-178bfbc474bh5zbqhC1NYCkdug00000007yg00000000395e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:44 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.54986713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:44 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:44 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: 68e67b08-c01e-00a2-1155-3c2327000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200744Z-15b8b599d88cn5thhC1TEBqxkn000000065g00000000txh2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.54986813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:45 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:45 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: c87fa586-301e-0052-7045-3c65d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200745Z-174c587ffdfb74xqhC1TEBhabc00000006fg000000004snb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.54986913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:45 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:45 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 90e1d0f5-d01e-0065-4fbf-3eb77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200745Z-178bfbc474bpnd5vhC1NYC4vr400000007ug00000000su3z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:45 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.2.54987013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:45 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:46 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200746Z-178bfbc474bw8bwphC1NYC38b400000007r000000000mbmx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:46 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  138192.168.2.54987113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:46 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:46 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200746Z-174c587ffdfn4nhwhC1TEB2nbc00000006d000000000s0tx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:46 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.54987213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 20:07:46 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 20:07:46 UTC494INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 20:07:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: 627e99eb-a01e-0084-2049-3c9ccd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T200746Z-15b8b599d88l2dpthC1TEBmzr000000006fg000000000sak
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 20:07:46 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:15:06:20
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:15:06:24
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2528,i,14283189216980474214,15303663820767921335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:15:06:26
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/ztXJZMj9rZ8iYS3npIzRkXSAIA5ADBvD3N1VaHd5qBcx/FNUWvrfazUDzUPEqPUrxeN25Jh2x8d3KT10zxZ97KFMx"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly