Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204

Overview

General Information

Sample URL:https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204
Analysis ID:1560310
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2196,i,17160585762040397409,17885435356239757981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204Avira URL Cloud: detection malicious, Label: malware
Source: https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.190.177.82:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.82
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Fy8U3Huf7G2oMe&MD=1DeeADFh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Fy8U3Huf7G2oMe&MD=1DeeADFh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.190.177.82:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/4@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2196,i,17160585762040397409,17885435356239757981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2196,i,17160585762040397409,17885435356239757981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.181.100
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.6
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1560310
    Start date and time:2024-11-21 16:53:57 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 56s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal48.win@16/4@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 192.229.221.95, 2.20.68.142, 172.217.21.35, 64.233.165.84, 172.217.17.46, 57.150.27.164, 34.104.35.123, 172.217.17.35
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    • VT rate limit hit for: https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
    Category:downloaded
    Size (bytes):321
    Entropy (8bit):5.092978636122477
    Encrypted:false
    SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOc+HsRR2p0lsOTodlE:hax0rKRHkhzRH/Un2i2GprK5YWOTHsRH
    MD5:A6EE90F1945E086E82F812A53EB269B0
    SHA1:060236C0557B2E6A2D43E2A40706137AE5F23A7C
    SHA-256:C9DC36971E96CEB96CFD93DD6219FBB2C4E80D5D8FC9AA1FFAF416685722A79A
    SHA-512:85EE3769D4E9D1164DB4363060BE65939FD245F7809B0AEE70AFCF343D155E8CAC9C728E7DCDA0A04AE91CE6427EAD037EF3DB542C603AD507645CFB3360BCA2
    Malicious:false
    Reputation:low
    URL:https://amstoree.z13.web.core.windows.net/favicon.ico
    Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 2c0dfb4b-f01e-00b7-7b2d-3c5d92000000</li><li>TimeStamp : 2024-11-21T15:54:56.1435803Z</li></ul></p></body></html>
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
    Category:downloaded
    Size (bytes):321
    Entropy (8bit):5.086102783964096
    Encrypted:false
    SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOfSPIFGSZmR2p0lsOfZE:hax0rKRHkhzRH/Un2i2GprK5YWOfGpS7
    MD5:22EC2A0EB474B71B0B6F67673ADC003F
    SHA1:4CC29CB3137B0DB75502F9E92AE70B9FB397EF79
    SHA-256:EB5FA6DF5BEC249AD91949C1788BD5C2381B05088D6DEE7F656E7F02ACF3174E
    SHA-512:1536D2F4A39CA014660C1B3B990D7A68672A19194BF8EAB237FCA2BAA9ADAD4F6C62F33ED1DA9B5D5CCB886D2BD2B1C1D6F46BA8E5E32B76B3D435F8A7194F57
    Malicious:false
    Reputation:low
    URL:https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204
    Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : a7f1176f-201e-0079-412d-3c3bdd000000</li><li>TimeStamp : 2024-11-21T15:54:55.3352043Z</li></ul></p></body></html>
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Nov 21, 2024 16:54:43.525916100 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:43.525996923 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:43.546775103 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:43.546797991 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:43.547018051 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:43.547372103 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:43.547414064 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:43.547444105 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.032269955 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.032454014 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.039171934 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.039197922 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.039469004 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.041382074 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.041506052 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.041517019 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.041719913 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.087342024 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.310209036 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.310303926 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.310362101 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.310381889 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:44.310400009 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.310457945 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:44.311547995 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:44.311588049 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:44.311892986 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.311991930 CET4434970520.190.177.82192.168.2.6
    Nov 21, 2024 16:54:44.312052011 CET49705443192.168.2.620.190.177.82
    Nov 21, 2024 16:54:44.722027063 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.722273111 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.722358942 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.722501040 CET49706443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:44.722542048 CET4434970620.198.119.143192.168.2.6
    Nov 21, 2024 16:54:44.825202942 CET49673443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:44.825208902 CET49674443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:45.137695074 CET49672443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:52.109785080 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:52.109878063 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:52.109954119 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:52.110805035 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:52.110837936 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:53.321238995 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:53.321336031 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:53.321485996 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:53.322128057 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:53.322156906 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:53.456039906 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:53.456146955 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:53.456222057 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:53.456532001 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:53.456556082 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:54.332066059 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.332163095 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.336218119 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.336246014 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.337088108 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.340091944 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.340157986 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.340169907 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.340661049 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.387335062 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.434045076 CET49674443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:54.466932058 CET49673443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:54.744434118 CET49672443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:54.882179976 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.882286072 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:54.882360935 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.882713079 CET49714443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:54.882738113 CET4434971420.198.119.143192.168.2.6
    Nov 21, 2024 16:54:55.172408104 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:55.172730923 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:55.172750950 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:55.174210072 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:55.174300909 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:55.175365925 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:55.175435066 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:55.217226982 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:55.217262983 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:54:55.265193939 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:54:55.594343901 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:55.594459057 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:55.602960110 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:55.602976084 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:55.603344917 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:55.612404108 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:55.612489939 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:55.612504005 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:55.612687111 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:55.655380011 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:56.288691044 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:56.288791895 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:56.288866043 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:56.289124012 CET49715443192.168.2.620.198.119.143
    Nov 21, 2024 16:54:56.289149046 CET4434971520.198.119.143192.168.2.6
    Nov 21, 2024 16:54:56.374803066 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:56.374857903 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:56.374944925 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:56.378648043 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:56.378669024 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:56.677592039 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:56.677660942 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:56.677803040 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:56.678577900 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:56.678599119 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:57.173476934 CET44349702173.222.162.64192.168.2.6
    Nov 21, 2024 16:54:57.173594952 CET49702443192.168.2.6173.222.162.64
    Nov 21, 2024 16:54:57.778268099 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:57.778362036 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:57.782354116 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:57.782366991 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:57.782681942 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:57.823487997 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:57.867337942 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.325443029 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.325556040 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.325800896 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.327275991 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.327299118 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.327311993 CET49721443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.327318907 CET443497212.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.402616978 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.402739048 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:58.455310106 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:58.455348015 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.455713987 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.476049900 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:58.479804039 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.479856968 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.479974985 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.480446100 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:54:58.480460882 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:54:58.519354105 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.881381035 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.881408930 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.881454945 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.881513119 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:58.881587029 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:58.881623983 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:58.881712914 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.062035084 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.062067986 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.062129021 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.062166929 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.062199116 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.062221050 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.106004953 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.106036901 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.106118917 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.106153965 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.106255054 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.236597061 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.236625910 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.236675024 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.236717939 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.236741066 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.236782074 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.275194883 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.275228024 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.275275946 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.275319099 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.275341034 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.275412083 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.293668032 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.293739080 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.293751955 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.293778896 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.293800116 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.293822050 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.314596891 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.314645052 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.314667940 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.314697981 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.314718962 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.314838886 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.421510935 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.421567917 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.421597958 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.421629906 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.421659946 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.421673059 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.439511061 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.439579010 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.439603090 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.439610958 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.439644098 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.439661980 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.455334902 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.455384970 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.455420017 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.455431938 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.455463886 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.455477953 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.468549967 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.468580008 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.468643904 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.468678951 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.468697071 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.471772909 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.484570980 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.484711885 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.484745026 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.484780073 CET4434972213.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.484795094 CET49722443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.520060062 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.520142078 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.520248890 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.520915985 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.520941973 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.522622108 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.522653103 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.522732019 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.522887945 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.522898912 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.523917913 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.523937941 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.524177074 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.524759054 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.524766922 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.524905920 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.525656939 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.525664091 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.525710106 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.525881052 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.525896072 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.526081085 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.526088953 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:54:59.526279926 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:54:59.526289940 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:00.105931044 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.106030941 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.107505083 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.107520103 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.107880116 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.111474991 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.159331083 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.624104023 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.624195099 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.624331951 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.624938011 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.624958992 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:00.624984026 CET49723443192.168.2.62.18.84.141
    Nov 21, 2024 16:55:00.624990940 CET443497232.18.84.141192.168.2.6
    Nov 21, 2024 16:55:01.256261110 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.256901979 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.256941080 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.257415056 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.257421017 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.259624004 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.260001898 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.260029078 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.260432959 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.260440111 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.319330931 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.319823980 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.319855928 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.320504904 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.320513964 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.386265039 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.386801004 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.386823893 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.387415886 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.387428999 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.390892982 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.391350031 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.391374111 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.391936064 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.391946077 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.690383911 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.690463066 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.690525055 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.690898895 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.690920115 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.690933943 CET49725443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.690939903 CET4434972513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.694861889 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.694905043 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.695015907 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.695271969 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.695291996 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699019909 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699047089 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699110031 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.699129105 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699173927 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.699341059 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.699347973 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699367046 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.699549913 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699583054 CET4434972413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.699681044 CET49724443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.702053070 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.702094078 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.702192068 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.702366114 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.702378988 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768225908 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768275023 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768347025 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.768382072 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768701077 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.768714905 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768752098 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.768882990 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768910885 CET4434972813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.768966913 CET49728443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.772350073 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.772392988 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.772458076 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.772685051 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.772699118 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.839652061 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.842143059 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.842226982 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.842324972 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.842341900 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.842350960 CET49726443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.842356920 CET4434972613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.845484972 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.845594883 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.845670938 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.845699072 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.845726967 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.845830917 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.845856905 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.845906019 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.845985889 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.846013069 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.846013069 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.846019983 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.846021891 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.846362114 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.846442938 CET4434972713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.846544981 CET49727443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.848377943 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.848433971 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:01.848531008 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.848777056 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:01.848793983 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.479127884 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.480909109 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.480989933 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.481703997 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.481718063 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.491858959 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.492351055 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.492376089 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.492795944 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.492808104 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.557691097 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.559231997 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.559259892 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.559906960 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.559912920 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.581288099 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.581902981 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.581926107 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.582356930 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.582360983 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.646228075 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:03.646277905 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:03.646377087 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:03.647198915 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:03.647212982 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:03.663980007 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.664594889 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.664671898 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.665191889 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.665206909 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.937555075 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.937622070 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.937678099 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.938096046 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.938116074 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.938127995 CET49731443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.938133001 CET4434973113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.939785004 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.939861059 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.939901114 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.947290897 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.947307110 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.947328091 CET49729443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.947331905 CET4434972913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.951787949 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.951869011 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.951961994 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.952248096 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.952311039 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.952388048 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.952414989 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.952444077 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:03.952538967 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:03.952552080 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.012631893 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.012706995 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.012794018 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.013120890 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.013142109 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.013153076 CET49730443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.013158083 CET4434973013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.015103102 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.015161037 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.015214920 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.015368938 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.015381098 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.015402079 CET49732443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.015407085 CET4434973213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.016805887 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.016850948 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.016921997 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.017141104 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.017153025 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.017728090 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.017776012 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.017841101 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.017966986 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.017978907 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.110882998 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.110953093 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.111083031 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.111380100 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.111397982 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.111412048 CET49733443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.111417055 CET4434973313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.115449905 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.115494967 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.115582943 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.115771055 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:04.115782022 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:04.859416008 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:04.859603882 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:04.859664917 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:04.979254007 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:04.979374886 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:04.979473114 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:04.980855942 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:04.980890036 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:05.732754946 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.733732939 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.733766079 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.734338999 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.734344006 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.734657049 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.735033989 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.735057116 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.735622883 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.735657930 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.757554054 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.758059978 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.758085966 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.758512020 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.758517981 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.760497093 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.760816097 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.760829926 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.761225939 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.761230946 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.882002115 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.882999897 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.883038044 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.883560896 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:05.883579016 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:05.904723883 CET49716443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:05.904792070 CET44349716142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:06.182013035 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.182126999 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.183434010 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.183603048 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.183669090 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.184180975 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.184230089 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.184259892 CET49735443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.184277058 CET4434973513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.184752941 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.184763908 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.185053110 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.187319040 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.187383890 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.187392950 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.187540054 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.188858032 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.188913107 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.189045906 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.189110994 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.189178944 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.189245939 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.189264059 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.189279079 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.189415932 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.189465046 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.189496040 CET49736443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.189512014 CET4434973613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.191818953 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.191853046 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.191924095 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.192090988 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.192104101 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.197587967 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.197743893 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.197807074 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.197864056 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.197882891 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.197895050 CET49737443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.197901011 CET4434973713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.200249910 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.200285912 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.200349092 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.200584888 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.200601101 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.203263044 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.203340054 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.203387976 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.203469038 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.203494072 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.203509092 CET49738443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.203516960 CET4434973813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.205547094 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.205585957 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.205637932 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.205776930 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.205790043 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.231328964 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.320053101 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.320132017 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.320184946 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.320482016 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.320496082 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.320517063 CET49739443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.320523024 CET4434973913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.324064970 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.324089050 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.324143887 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.324326038 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:06.324333906 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:06.802779913 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:06.802855968 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:06.806384087 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:06.806396008 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:06.806621075 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:06.854399920 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:06.881668091 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:06.916520119 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.917587996 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.917665005 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.917889118 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.917917967 CET4434973420.198.119.143192.168.2.6
    Nov 21, 2024 16:55:06.917944908 CET49734443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:06.923333883 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519272089 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519289970 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519303083 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519347906 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519471884 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.519471884 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.519503117 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519507885 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.519757032 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.540113926 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.540210962 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.540333986 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.541203022 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.541203022 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.541337967 CET49740443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:07.541357040 CET4434974052.149.20.212192.168.2.6
    Nov 21, 2024 16:55:07.939207077 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.940141916 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.940160036 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.940660000 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.940665007 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.975636959 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.976094961 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.976109982 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.976398945 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.976640940 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.976650000 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.976783037 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.976804018 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:07.980321884 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:07.980328083 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.013366938 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.013789892 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.013823032 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.014194012 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.014199972 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.122606039 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.123207092 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.123224974 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.123718977 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.123727083 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.378624916 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.378726959 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.378792048 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.379015923 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.379040956 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.379055023 CET49744443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.379060984 CET4434974413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.382486105 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.382549047 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.382616997 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.382778883 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.382793903 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424009085 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424079895 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424177885 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424374104 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424374104 CET49742443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424391985 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424401045 CET4434974213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424734116 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424794912 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424855947 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424940109 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424963951 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.424978018 CET49743443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.424984932 CET4434974313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.428190947 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428191900 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428215981 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.428215981 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.428287983 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428291082 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428540945 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428550005 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.428658009 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.428672075 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.463085890 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.463248014 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.463351011 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.463439941 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.463439941 CET49745443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.463486910 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.463515043 CET4434974513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.466710091 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.466737032 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.466834068 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.467045069 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.467062950 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.580393076 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.580476046 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.580529928 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.580713034 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.580728054 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.580739975 CET49746443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.580745935 CET4434974613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.583889008 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.583934069 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:08.584012985 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.584199905 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:08.584209919 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.071842909 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.072384119 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.072417974 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.072976112 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.072988987 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.264774084 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.265541077 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.265558004 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.266180992 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.266186953 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.346605062 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.347013950 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.347140074 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.347203016 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.347549915 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.347574949 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.347577095 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.347590923 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.347904921 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.347912073 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.481792927 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.482336044 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.482352972 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.482785940 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.482790947 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.512487888 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.512667894 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.512742043 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.512942076 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.512942076 CET49749443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.512960911 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.512969971 CET4434974913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.515918016 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.516000032 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.516097069 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.516249895 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.516268969 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.708635092 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.708703995 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.708899021 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.709002018 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.709022999 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.709033012 CET49748443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.709038973 CET4434974813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.712347984 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.712390900 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.712470055 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.712656975 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.712670088 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.786056995 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.786130905 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.786396027 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.786612034 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.786633968 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.786659956 CET49750443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.786667109 CET4434975013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.789849997 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.789899111 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.789983988 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.790164948 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.790178061 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.802694082 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.802783966 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.802861929 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.803085089 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.803107977 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.803124905 CET49747443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.803132057 CET4434974713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.805953979 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.805994034 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:10.806090117 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.806235075 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:10.806246042 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:11.189436913 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:11.189524889 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:11.189826012 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.189826012 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.189881086 CET49751443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.189898014 CET4434975113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:11.193022013 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.193120003 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:11.193233013 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.193414927 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:11.193443060 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.671821117 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.672662973 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.672678947 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.673177004 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.673182011 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.764739990 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.765429974 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.765456915 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.765937090 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.765942097 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.811083078 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.811705112 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.811728954 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.812201023 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.812206984 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.956273079 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.957266092 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.957293034 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.957775116 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.957779884 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.980791092 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.981304884 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.981384993 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:12.981714010 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:12.981729031 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.125138998 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.125303030 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.125387907 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.125580072 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.125629902 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.125662088 CET49752443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.125678062 CET4434975213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.129451990 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.129563093 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.129681110 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.129875898 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.129913092 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.204189062 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.204248905 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.204358101 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.204780102 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.204797983 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.204808950 CET49753443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.204813957 CET4434975313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.208204031 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.208327055 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.208434105 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.208581924 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.208612919 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.265985966 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.266071081 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.266154051 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.266417980 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.266417980 CET49754443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.266469955 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.266479969 CET4434975413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.269789934 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.269884109 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.270008087 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.270170927 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.270207882 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.424582958 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.424695015 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.424858093 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.425231934 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.425252914 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.425273895 CET49755443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.425277948 CET4434975513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.428813934 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.428864956 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.428955078 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.429179907 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.429189920 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.503871918 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.503952026 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.504216909 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.504708052 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.504729033 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.504753113 CET49756443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.504760027 CET4434975613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.508932114 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.508987904 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:13.509104013 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.509361982 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:13.509377956 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:14.546292067 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:14.546355009 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:14.546454906 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:14.547158003 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:14.547177076 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:15.032440901 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.033487082 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.033539057 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.033974886 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.033988953 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.043250084 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.043536901 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.043575048 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.043884993 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.043895006 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.165896893 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.166557074 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.166603088 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.166929007 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.166935921 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.285548925 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.286171913 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.286235094 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.286618948 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.286633015 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.360917091 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.361576080 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.361613989 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.362075090 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.362083912 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.469798088 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.469863892 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.469949007 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.470180035 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.470232010 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.470263958 CET49758443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.470280886 CET4434975813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.473592997 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.473634005 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.473726034 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.473921061 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.473937988 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.497433901 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.497587919 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.497685909 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.497775078 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.497775078 CET49757443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.497823954 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.497850895 CET4434975713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.499861002 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.499898911 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.499970913 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.500111103 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.500121117 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.630120993 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.630285978 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.630404949 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634345055 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634345055 CET49759443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634356976 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634381056 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.634393930 CET4434975913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.634397984 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.634531975 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634671926 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.634681940 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.748472929 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.748562098 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.748687983 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.748917103 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.748967886 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.748997927 CET49760443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.749016047 CET4434976013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.752335072 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.752368927 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.752460957 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.752641916 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.752656937 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.814085960 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.814204931 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.814260960 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.814433098 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.814456940 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.814472914 CET49761443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.814477921 CET4434976113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.818026066 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.818068981 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.818295002 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.818571091 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:15.818583012 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:15.957736969 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:15.957771063 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:15.957869053 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:15.958513975 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:15.958525896 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:16.821762085 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:16.821896076 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:16.823800087 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:16.823812962 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:16.824588060 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:16.826051950 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:16.826128960 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:16.826133013 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:16.826247931 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:16.871334076 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:17.258548975 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.259023905 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.259047031 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.259455919 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.259459972 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.311737061 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.312443972 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.312457085 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.312875032 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.312880039 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.384048939 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.384694099 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.384711027 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.385175943 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.385180950 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.506544113 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:17.507185936 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:17.507209063 CET4434976220.198.119.143192.168.2.6
    Nov 21, 2024 16:55:17.507226944 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:17.507296085 CET49762443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:17.537657976 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.538157940 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.538167000 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.538592100 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.538599968 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.631709099 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.632256031 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.632288933 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.632661104 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.632667065 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.714958906 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.715039968 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.715241909 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.715383053 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.715404987 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.715419054 CET49763443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.715425968 CET4434976313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.718473911 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.718518019 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.718597889 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.719425917 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.719438076 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.807488918 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.807661057 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.807725906 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.807992935 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.808012962 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.808023930 CET49764443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.808028936 CET4434976413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.810992002 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.811115026 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.811208010 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.811386108 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.811417103 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.837948084 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.838105917 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.838176966 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.838227034 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.838227034 CET49765443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.838244915 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.838253975 CET4434976513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.840583086 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.840617895 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.840688944 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.840807915 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.840817928 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.981050014 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.981221914 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.981282949 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.981357098 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.981363058 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.981373072 CET49766443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.981376886 CET4434976613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.983988047 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.984052896 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:17.984144926 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.984303951 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:17.984339952 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.074955940 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.075130939 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.075195074 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.075319052 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.075330973 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.075357914 CET49767443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.075364113 CET4434976713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.078361034 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.078465939 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.078564882 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.078732014 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:18.078763962 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:18.178121090 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.178242922 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.180011988 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.180020094 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.180284023 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.182216883 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.182267904 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.182272911 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.182415009 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.223341942 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.724392891 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.724607944 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:18.724699974 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.724821091 CET49768443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:18.724844933 CET4434976820.198.119.143192.168.2.6
    Nov 21, 2024 16:55:19.511809111 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.512382030 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.512403965 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.513109922 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.513113976 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.663615942 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.664679050 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.664710045 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.665313005 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.665318012 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.729387045 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.730288982 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.730312109 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.730921984 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.730927944 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.868357897 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.869122982 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.869184017 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.869771957 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.869786024 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.870312929 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.870687008 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.870758057 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:19.871159077 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:19.871172905 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.034998894 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.035063982 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.035224915 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.035697937 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.035712957 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.035722971 CET49769443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.035727024 CET4434976913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.038965940 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.039096117 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.039228916 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.039421082 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.039454937 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.123718023 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.123912096 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.124078989 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.124078989 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.124202967 CET49770443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.124243021 CET4434977013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.126982927 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.127077103 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.127157927 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.127291918 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.127335072 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.184050083 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.184129953 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.184340000 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.184377909 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.184390068 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.184402943 CET49771443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.184406996 CET4434977113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.186691046 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.186707020 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.186768055 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.186882019 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.186892033 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.318494081 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.318578005 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.318806887 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.318885088 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.318885088 CET49773443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.318928957 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.318958998 CET4434977313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.321911097 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.321979046 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.322099924 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.322279930 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.322298050 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.328525066 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.328617096 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.328741074 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.328819990 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.328819990 CET49772443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.328880072 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.328907967 CET4434977213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.330981016 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.331005096 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:20.331079960 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.331199884 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:20.331212044 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.834583998 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.835244894 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:21.835344076 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.835907936 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:21.835926056 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.943828106 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.944448948 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:21.944473028 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:21.945148945 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:21.945157051 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.014689922 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.015369892 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.015393972 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.015831947 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.015836954 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.268484116 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.269187927 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.269221067 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.269953012 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.269958973 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.313388109 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.314274073 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.314294100 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.314763069 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.314771891 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.358741999 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.358803034 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.358884096 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.359081984 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.359129906 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.359158993 CET49774443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.359174967 CET4434977413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.363624096 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.363675117 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.363789082 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.364062071 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.364078999 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.381182909 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.381261110 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.381330967 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.381639004 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.381654978 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.381691933 CET49776443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.381696939 CET4434977613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.385648966 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.385684013 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.385799885 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.385943890 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.385957003 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.484036922 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.484128952 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.484297991 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.484436035 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.484452009 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.484464884 CET49775443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.484469891 CET4434977513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.487350941 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.487400055 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.487464905 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.487721920 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.487735987 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.754189014 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.754273891 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.754364014 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.754610062 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.754631042 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.754681110 CET49777443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.754688025 CET4434977713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.757947922 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.757967949 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.758050919 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.758219957 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.758230925 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.771245003 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.771337032 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.771395922 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.771507978 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.771522045 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.771538019 CET49778443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.771542072 CET4434977813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.773852110 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.773900986 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:22.773981094 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.774138927 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:22.774153948 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.159426928 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.162245989 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.162271976 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.162733078 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.162739038 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.204421997 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.204962015 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.205028057 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.205369949 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.205389977 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.404130936 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.404836893 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.404913902 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.405277967 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.405297995 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.564181089 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.567116976 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.567173004 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.567786932 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.567799091 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.578610897 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.583096981 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.583115101 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.583741903 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.583753109 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.614291906 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.614345074 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.614537954 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.614711046 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.614761114 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.614794970 CET49779443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.614810944 CET4434977913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.618232965 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.618259907 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.618351936 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.618601084 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.618609905 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.747459888 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.747534990 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.747673988 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.747984886 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.748037100 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.748069048 CET49780443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.748085976 CET4434978013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.751590014 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.751642942 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:24.751760960 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.751976013 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:24.751998901 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.016747952 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.016908884 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.016984940 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.017222881 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.017271996 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.017302990 CET49781443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.017334938 CET4434978113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.021095991 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.021132946 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.021207094 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.021486998 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.021497965 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.124535084 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.124722958 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.124803066 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.125077963 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.125116110 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.125130892 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.125159979 CET49782443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.125176907 CET4434978213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.125185966 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.125256062 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.125747919 CET49783443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.125768900 CET4434978313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.130341053 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130410910 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.130506992 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130522013 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130554914 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.130654097 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130688906 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130716085 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:25.130845070 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:25.130862951 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.414508104 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.415218115 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.415227890 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.415858984 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.415863037 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.548196077 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.549025059 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.549050093 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.549606085 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.549614906 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.873450041 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.874253988 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.874273062 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.875102997 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.875109911 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.894855022 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.894916058 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.895004988 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.895463943 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.895463943 CET49784443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.895478010 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.895487070 CET4434978413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.899323940 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.899365902 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.899473906 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.899736881 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.899749041 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.905380011 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.905889034 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.905903101 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.906529903 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.906533957 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.910383940 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.910761118 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.910772085 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.911242008 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.911247015 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.993406057 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.993603945 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.993704081 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.993881941 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.993932962 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.993963003 CET49785443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.993978977 CET4434978513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.997833014 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.997864962 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:26.997935057 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.998138905 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:26.998157024 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.308763981 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.308845043 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.308919907 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.309180021 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.309228897 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.309258938 CET49787443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.309276104 CET4434978713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.313000917 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.313040018 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.313126087 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.313395977 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.313410044 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.348859072 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.349087954 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.349160910 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.349315882 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.349324942 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.349364996 CET49786443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.349371910 CET4434978613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.352988958 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.353008032 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.353080034 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.353301048 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.353311062 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.356455088 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.356538057 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.356601954 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.356780052 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.356791973 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.356803894 CET49788443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.356807947 CET4434978813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.359556913 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.359599113 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:27.359699965 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.359858036 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:27.359869003 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.680737972 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.681516886 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:28.681535006 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.682320118 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:28.682327986 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.802017927 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.802803040 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:28.802824020 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:28.803400040 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:28.803406000 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.101618052 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.102319002 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.102349043 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.102967024 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.102972984 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.126837969 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.126894951 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.126976013 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.127206087 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.127234936 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.127247095 CET49789443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.127252102 CET4434978913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.130731106 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.130760908 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.130853891 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.131015062 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.131019115 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.140054941 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.140551090 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.140558958 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.141146898 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.141150951 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.143690109 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.143990993 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.144016027 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.144469023 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.144475937 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.251883030 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.251952887 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.252063990 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.252396107 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.252410889 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.252420902 CET49790443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.252427101 CET4434979013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.255733013 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.255796909 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.255887985 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.256050110 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.256069899 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.632668018 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.633164883 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.633270025 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.633306026 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.633331060 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.633341074 CET49791443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.633347034 CET4434979113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.636594057 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.636615038 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.636701107 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.636845112 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.636857033 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.742986917 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.743134022 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.743319988 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.743396044 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.743406057 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.743417978 CET49792443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.743422031 CET4434979213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.746840954 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.746886969 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.746954918 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.747102976 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.747119904 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.755129099 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.755223989 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.755376101 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.755412102 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.755412102 CET49793443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.755429029 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.755443096 CET4434979313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.758114100 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.758133888 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.758230925 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.758377075 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:29.758385897 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:29.835388899 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:29.835438013 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:29.835566044 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:29.836327076 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:29.836360931 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:31.020832062 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.021619081 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.021634102 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.022366047 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.022371054 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.105113029 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.106595039 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.106664896 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.107675076 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.107690096 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.467977047 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.468354940 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.468414068 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.468579054 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.468592882 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.468601942 CET49794443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.468606949 CET4434979413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.474739075 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.474778891 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.474852085 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.475298882 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.475317001 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.493812084 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.494246960 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.494266033 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.494990110 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.494997025 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.500032902 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.500647068 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.500662088 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.501204967 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.501209974 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.558881998 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.559066057 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.559139967 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.559266090 CET49795443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.559293985 CET4434979513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.563133955 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.563222885 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.563298941 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.563652039 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.563690901 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.599803925 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.600331068 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.600353003 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.600915909 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.600920916 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.931026936 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.931206942 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.931493998 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.931544065 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.931557894 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.931571960 CET49798443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.931576967 CET4434979813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.935033083 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.935069084 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.935149908 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.935379028 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.935391903 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.962961912 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.963063955 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.963325977 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.963375092 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.963378906 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.963406086 CET49796443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.963409901 CET4434979613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.966629028 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.966727018 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:31.966835976 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.966991901 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:31.967029095 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.056797981 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.056993961 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.057249069 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.057286978 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.057308912 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.057322979 CET49797443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.057331085 CET4434979713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.060511112 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.060564041 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.060643911 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.060825109 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:32.060842991 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:32.132577896 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.132738113 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.134560108 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.134568930 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.135417938 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.140904903 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.141041040 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.141047955 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.141202927 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.187325001 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.694602966 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.694788933 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.695251942 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:32.695306063 CET4434979920.198.119.143192.168.2.6
    Nov 21, 2024 16:55:32.695346117 CET49799443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:33.359289885 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.360071898 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.360093117 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.360567093 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.360570908 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.369890928 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.370312929 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.370361090 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.370877981 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.370893002 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.763927937 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.764702082 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.764735937 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.765177011 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.765185118 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.810900927 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.810975075 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.811120987 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.811363935 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.811364889 CET49800443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.811410904 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.811464071 CET4434980013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.814848900 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.814918995 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.815025091 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.815299988 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.815330982 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.820952892 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.821048975 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.821150064 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.821249962 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.821269035 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.821281910 CET49801443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.821289062 CET4434980113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.823139906 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.823561907 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.823574066 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.824495077 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.824502945 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.824840069 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.824887991 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.824980021 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.825073957 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.825088978 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.871903896 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.872631073 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.872656107 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:33.873120070 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:33.873126984 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.208872080 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.208966970 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.209084034 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.209346056 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.209372044 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.209391117 CET49802443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.209398985 CET4434980213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.212778091 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.212836027 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.212917089 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.213201046 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.213217974 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.278179884 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.278275967 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.278338909 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.278604031 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.278626919 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.278640985 CET49803443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.278647900 CET4434980313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.282449961 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.282471895 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.282556057 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.282696009 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.282711029 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.319144011 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.319344997 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.319417000 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.319649935 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.319665909 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.319684982 CET49804443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.319693089 CET4434980413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.323079109 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.323101044 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:34.323183060 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.323441982 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:34.323453903 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.547432899 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.548962116 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.548990011 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.549458981 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.549470901 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.664252043 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.664849043 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.664913893 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.665307999 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.665326118 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.932991028 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.933768988 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.933796883 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.934298992 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.934303999 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988038063 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988092899 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988151073 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.988178015 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988231897 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988286972 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.988420010 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.988440037 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.988455057 CET49806443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.988461971 CET4434980613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.991417885 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.991451979 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:35.991518021 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.991651058 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:35.991667032 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.001983881 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.002307892 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.002322912 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.002701044 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.002705097 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.115210056 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.115803003 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.115833044 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.116286039 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.116297960 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.119653940 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.119714022 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.119774103 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.119956017 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.119956017 CET49805443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.119996071 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.120022058 CET4434980513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.122972965 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.123013973 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.123095989 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.123239994 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.123254061 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.372973919 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.373168945 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.373248100 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.373420954 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.373470068 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.373507023 CET49807443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.373524904 CET4434980713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.376801968 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.376878977 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.376983881 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.377176046 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.377207994 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.437206030 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.437289953 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.437355995 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.437577009 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.437587976 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.437598944 CET49808443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.437603951 CET4434980813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.440635920 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.440660000 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.440741062 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.440918922 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.440929890 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.563539028 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.563592911 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.563663006 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.563678980 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.563956022 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.563970089 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.563980103 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.564336061 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.564421892 CET4434980913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.564475060 CET49809443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.566981077 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.567084074 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.567192078 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.567361116 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:36.567399025 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:36.616153002 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:36.616194010 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:36.616281033 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:36.617067099 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:36.617082119 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:37.714476109 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:37.715272903 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:37.715291977 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:37.715744972 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:37.715750933 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:37.842269897 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:37.842839003 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:37.842869997 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:37.843286037 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:37.843292952 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.033572912 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.034225941 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.034292936 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.034866095 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.034879923 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.163762093 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.163790941 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.163964033 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.163980961 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.164047956 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.164169073 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.164174080 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.164206982 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.164357901 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.164401054 CET4434981013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.164462090 CET49810443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.167192936 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.167283058 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.167371035 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.167521000 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.167543888 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.259979010 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.260731936 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.260756969 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.261364937 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.261373043 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.323544025 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.323560953 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.323616028 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.323626995 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.323920965 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.323936939 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.323946953 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.324080944 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.324104071 CET4434981113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.324152946 CET49811443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.327405930 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.327435970 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.327517033 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.327656984 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.327670097 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.403940916 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.404514074 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.404573917 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.405145884 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.405158997 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.478409052 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.478619099 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.478703022 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.478758097 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.478787899 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.478838921 CET49812443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.478854895 CET4434981213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.481761932 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.481823921 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.481894016 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.482012987 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.482038975 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.705723047 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.709060907 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.709151983 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.709237099 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.709237099 CET49813443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.709280014 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.709311008 CET4434981313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.712654114 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.712680101 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.712774038 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.712945938 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.712960005 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.849477053 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.850052118 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.850157976 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.850203037 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.850219965 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.850231886 CET49814443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.850235939 CET4434981413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.854127884 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.854181051 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.854290962 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.854505062 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:38.854518890 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:38.905092001 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:38.905204058 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:38.907598019 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:38.907609940 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:38.907816887 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:38.909346104 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:38.909416914 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:38.909425020 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:38.909562111 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:38.951373100 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:39.580976963 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:39.581196070 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:39.581276894 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:39.581398010 CET49815443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:39.581418037 CET4434981520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:40.021420956 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.022072077 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.022135019 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.022691011 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.022703886 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.115809917 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.116494894 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.116520882 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.117259026 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.117270947 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.272077084 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.272831917 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.272872925 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.273555994 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.273577929 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.473052025 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.476268053 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.476340055 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.476443052 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.476489067 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.476520061 CET49816443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.476536989 CET4434981613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.480557919 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.480603933 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.480674982 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.480916023 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.480931044 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.516017914 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.516565084 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.516602039 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.517242908 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.517251968 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.562521935 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.562611103 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.562669039 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.562846899 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.562868118 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.562881947 CET49817443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.562889099 CET4434981713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.566673994 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.566721916 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.566792965 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.567027092 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.567044020 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.650687933 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.651269913 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.651304007 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.651899099 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.651906013 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.720906019 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.722958088 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.723062992 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.723949909 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.723973989 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.724004984 CET49818443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.724019051 CET4434981813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.732089043 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.732126951 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.732228994 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.732403994 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.732415915 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.959963083 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.962867975 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.962948084 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.962990999 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.963006973 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.963021994 CET49819443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.963027000 CET4434981913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.966133118 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.966177940 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:40.966248989 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.966381073 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:40.966387987 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.102638006 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.102706909 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.102822065 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.103030920 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.103055000 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.103070021 CET49820443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.103077888 CET4434982013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.106564999 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.106616974 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:41.106683969 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.106827021 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:41.106842995 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.263566017 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.264380932 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.264421940 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.264811993 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.264816999 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.447824955 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.448409081 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.448431015 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.448872089 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.448879004 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.534974098 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.535625935 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.535635948 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.536058903 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.536063910 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.685357094 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.685931921 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.685976028 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.686433077 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.686440945 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.709297895 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.712174892 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.712270975 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.712310076 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.712310076 CET49821443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.712335110 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.712344885 CET4434982113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.715461969 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.715502024 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.715605021 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.715729952 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.715738058 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.894702911 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.895478964 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.895512104 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.896114111 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.896120071 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.900477886 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.904047966 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.904126883 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.904151917 CET49822443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.904170990 CET4434982213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.907473087 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.907495975 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.907591105 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.907742023 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.907752037 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.979496956 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.982521057 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.982625008 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.982696056 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.982712984 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.982752085 CET49823443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.982758045 CET4434982313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.986217976 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.986279011 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:42.986367941 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.986567974 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:42.986583948 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.121377945 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.124423981 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.124478102 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.124483109 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.124526024 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.124608994 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.124627113 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.124639034 CET49824443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.124645948 CET4434982413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.129251957 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.129340887 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.129435062 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.129813910 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.129849911 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.338205099 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.341636896 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.341690063 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.341797113 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.341814995 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.341825008 CET49825443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.341835976 CET4434982513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.345263958 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.345350027 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:43.345451117 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.345671892 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:43.345705032 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.100502968 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:44.100558043 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:44.100641012 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:44.101114035 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:44.101135969 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:44.571232080 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.571918011 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.571955919 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.572421074 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.572429895 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.702465057 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.703115940 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.703149080 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.703586102 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.703592062 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.774943113 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.775666952 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.775784969 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.776104927 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.776120901 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.921947002 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.922617912 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.922718048 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:44.923096895 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:44.923114061 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.025517941 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.028445005 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.028516054 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.028533936 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.028595924 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.028690100 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.028712034 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.028758049 CET49826443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.028764963 CET4434982613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.032098055 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.032188892 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.032289982 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.032466888 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.032490015 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.131561995 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.132138968 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.132158995 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.132611990 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.132617950 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.147975922 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.150552034 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.150644064 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.150702953 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.150722980 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.150751114 CET49827443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.150758982 CET4434982713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.154695988 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.154727936 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.154808998 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.155035973 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.155046940 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.218759060 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.222717047 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.222861052 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.222963095 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.223005056 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.223031998 CET49828443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.223047972 CET4434982813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.226464987 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.226538897 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.226634026 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.226839066 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.226874113 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.365700960 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.369097948 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.369182110 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.369268894 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.369268894 CET49829443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.369317055 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.369344950 CET4434982913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.372473955 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.372500896 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.372581959 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.372769117 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.372783899 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.574549913 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.577986002 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.578037977 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.578083992 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.578136921 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.578213930 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.578252077 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.578280926 CET49830443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.578296900 CET4434983013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.581748962 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.581789017 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.581865072 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.582087040 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:45.582099915 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:45.922763109 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:45.922913074 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:45.925014973 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:45.925024986 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:45.925424099 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:45.926743031 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:45.971335888 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.650746107 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.650810957 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.650863886 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.650882959 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.650907993 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.650926113 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.650955915 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688272953 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.688309908 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.688347101 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688369989 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.688385963 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.688388109 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688431025 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688543081 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688559055 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.688581944 CET49831443192.168.2.652.149.20.212
    Nov 21, 2024 16:55:46.688590050 CET4434983152.149.20.212192.168.2.6
    Nov 21, 2024 16:55:46.777798891 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:46.778505087 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:46.778537989 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:46.779289961 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:46.779299021 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:46.948168993 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:46.949042082 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:46.949060917 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:46.949512005 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:46.949518919 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.018371105 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.018863916 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.018882990 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.019273043 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.019279003 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.188011885 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.188694954 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.188716888 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.189369917 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.189378023 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.216358900 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.217086077 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.217149973 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.217312098 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.217334986 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.217350006 CET49832443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.217356920 CET4434983213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.220494986 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.220535994 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.220612049 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.220813990 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.220824957 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.413269997 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.413355112 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.413963079 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.413963079 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.414606094 CET49833443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.414619923 CET4434983313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.418328047 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.418370008 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.418560982 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.418955088 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.418970108 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.429858923 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.430785894 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.430794954 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.431334972 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.431339979 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.465506077 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.466059923 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.466136932 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.466204882 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.466218948 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.466231108 CET49834443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.466237068 CET4434983413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.469050884 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.469080925 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.469144106 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.469306946 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.469316006 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.631434917 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.634910107 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.634958029 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.635011911 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.635154963 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.635349989 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.635361910 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.635385990 CET49835443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.635391951 CET4434983513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.638541937 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.638569117 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.638667107 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.638875961 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.638886929 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.886013031 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.889354944 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.889616013 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.889683008 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.889709949 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.889727116 CET49836443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.889734983 CET4434983613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.893115044 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.893156052 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:47.893232107 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.893452883 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:47.893465996 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.106252909 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.107152939 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.107170105 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.107878923 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.107883930 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.270838976 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.271516085 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.271552086 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.272386074 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.272392988 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.313038111 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.313848019 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.313863039 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.314899921 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.314908981 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.420810938 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.421463966 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.421487093 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.422285080 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.422291040 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.496500969 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.497066021 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.497082949 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.497678041 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.497684956 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.561808109 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.564517021 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.564568996 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.564646006 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.564646006 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.564743042 CET49837443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.564762115 CET4434983713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.568465948 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.568495035 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.568567991 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.568777084 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.568789959 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.714564085 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.717622995 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.717753887 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.717753887 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.717787981 CET49839443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.717809916 CET4434983913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.721730947 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.721772909 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.721843958 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.722173929 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.722193956 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.766807079 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.769820929 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.769922018 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.769963980 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.769982100 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.769999027 CET49838443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.770004988 CET4434983813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.772881031 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.772919893 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.773006916 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.773163080 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.773178101 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.849802017 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:49.849900961 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:49.850006104 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:49.850831032 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:49.850867033 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:49.865185976 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.867750883 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.867815971 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.867861986 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.867875099 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.867887974 CET49840443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.867892981 CET4434984013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.871004105 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.871048927 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.871139050 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.871339083 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.871355057 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.939189911 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.942153931 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.942229033 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.942260027 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.942378998 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.942394972 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.942424059 CET49841443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.942447901 CET4434984113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.945384026 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.945425034 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:49.945509911 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.945671082 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:49.945686102 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.346824884 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.347482920 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.347507000 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.348157883 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.348165035 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.449237108 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.449829102 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.449856043 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.450452089 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.450462103 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.620065928 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.621043921 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.621056080 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.621539116 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.621542931 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.624517918 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.624964952 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.624982119 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.625351906 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.625360012 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.736886024 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.740576029 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.740632057 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.741060972 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.741066933 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.797750950 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.800733089 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.800848007 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.800890923 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.800911903 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.800925016 CET49842443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.800931931 CET4434984213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.804902077 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.804986954 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.805085897 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.805330992 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.805349112 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.910684109 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.910867929 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.910983086 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.911139965 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.911174059 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.911201954 CET49843443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.911217928 CET4434984313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.914891005 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.914921999 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:51.915023088 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.915257931 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:51.915267944 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.060230017 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.063265085 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.063342094 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.063379049 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.063471079 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.063527107 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.063527107 CET49846443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.063543081 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.063553095 CET4434984613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.067068100 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.067105055 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.067205906 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.067384005 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.067399979 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.076018095 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.079073906 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.079143047 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.080593109 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.080593109 CET49844443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.080600023 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.080607891 CET4434984413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.091943026 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.092044115 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.092143059 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.092597008 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.092629910 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.186176062 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.189409971 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.189480066 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.189630985 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.189651012 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.189665079 CET49847443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.189671993 CET4434984713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.196873903 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.196980000 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.197062969 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.197449923 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:52.197474003 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:52.218574047 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.218696117 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.220932007 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.220954895 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.221826077 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.223732948 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.223829985 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.223862886 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.224020004 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.271328926 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.790925026 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.791114092 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:52.791213989 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.791647911 CET49845443192.168.2.620.198.119.143
    Nov 21, 2024 16:55:52.791686058 CET4434984520.198.119.143192.168.2.6
    Nov 21, 2024 16:55:53.356738091 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:53.356790066 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:53.357028961 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:53.357239962 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:53.357254982 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:53.601438999 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.602138042 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.602157116 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.602615118 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.602619886 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.703881979 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.704556942 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.704581022 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.705027103 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.705032110 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.810774088 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.811491966 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.811539888 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.811970949 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.811983109 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.918123960 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.919017076 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.919027090 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.919656992 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.919661999 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.926480055 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.927305937 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.927403927 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:53.928020000 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:53.928035975 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.044333935 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.047291994 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.047477007 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.047689915 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.047707081 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.047730923 CET49849443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.047735929 CET4434984913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.051337004 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.051425934 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.051791906 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.051791906 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.051871061 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.155180931 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.158055067 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.160479069 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.160677910 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.160698891 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.160713911 CET49850443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.160718918 CET4434985013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.165766001 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.165827036 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.165965080 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.166448116 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.166476965 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.247581005 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.250628948 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.250708103 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.250819921 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.250868082 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.250922918 CET49852443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.250940084 CET4434985213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.255120993 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.255166054 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.255265951 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.255528927 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.255559921 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.361700058 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.365222931 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.365314960 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.365478039 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.365509033 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.365537882 CET49853443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.365556002 CET4434985313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.369632006 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.369668007 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.369878054 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.370152950 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.370181084 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.374172926 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.377480984 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.377557039 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.377573967 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.377619028 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.377696991 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.377710104 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.377721071 CET49851443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.377726078 CET4434985113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.380650997 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.380666018 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:54.380748987 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.380914927 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:54.380928040 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:55.053941965 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:55.054349899 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:55.054377079 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:55.055530071 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:55.055989981 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:55.056166887 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:55:55.105026007 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:55:55.782277107 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:55.783107042 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:55.783148050 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:55.783684969 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:55.783718109 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.137121916 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.137768030 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.137798071 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.138422012 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.138428926 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.193804026 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.194299936 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.194364071 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.194824934 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.194839001 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.199331045 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.199662924 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.199680090 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.200361013 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.200372934 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.218379974 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.221595049 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.221682072 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.227351904 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.227394104 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.227422953 CET49855443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.227437973 CET4434985513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.243506908 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.243541956 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.243624926 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.244157076 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.244174957 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.331662893 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.332310915 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.332377911 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.332937956 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.332954884 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.596580029 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.596661091 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.596726894 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.597033978 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.597063065 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.597079992 CET49857443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.597086906 CET4434985713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.600754023 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.600791931 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.600862980 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.601116896 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.601130009 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.639045954 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.642066002 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.642127037 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.642139912 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.642189980 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.642241001 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.642288923 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.642317057 CET49858443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.642333031 CET4434985813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.644772053 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.644825935 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.644885063 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.645009041 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.645020008 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.646359921 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.646745920 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.646806002 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.646806955 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.646847010 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.646878004 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.646894932 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.646919012 CET49856443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.646929979 CET4434985613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.649261951 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.649292946 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.649352074 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.649584055 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.649595976 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.783145905 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.786365032 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.786452055 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.786509037 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.786509037 CET49859443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.786531925 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.786550045 CET4434985913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.789053917 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.789096117 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:56.789251089 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.789370060 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:56.789401054 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.050137043 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.050751925 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.050792933 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.051428080 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.051441908 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.392352104 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.393249989 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.393275976 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.393975973 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.393982887 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.444971085 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.445496082 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.445514917 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.445969105 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.445976019 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.467572927 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.468039036 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.468053102 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.468604088 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.468610048 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.578336954 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.579051018 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.579082012 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.579694033 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.579706907 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.646195889 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.648880959 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.648960114 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.648991108 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.649014950 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.649079084 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.649126053 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.649142027 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.649154902 CET49860443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.649161100 CET4434986013.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.652693987 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.652725935 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.652896881 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.653089046 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.653104067 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.826843023 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.829488039 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.829612970 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.829744101 CET49863443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.829766035 CET4434986313.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.834585905 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.834636927 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.834743977 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.835011005 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.835025072 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.894140959 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.897109032 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.897166014 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.897192001 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.897253036 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.897331953 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.897346973 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.897360086 CET49862443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.897367001 CET4434986213.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.901078939 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.901117086 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.901326895 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.901554108 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.901565075 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.920897007 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.924469948 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.924556017 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.924606085 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.924628019 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.924642086 CET49861443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.924649954 CET4434986113.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.927711964 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.927747965 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:58.927835941 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.927998066 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:58.928014040 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.025237083 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.028666973 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.028747082 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.028768063 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.028794050 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.028858900 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.028927088 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.028944016 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.028960943 CET49864443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.028966904 CET4434986413.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.032660007 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.032687902 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:55:59.032772064 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.032990932 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:55:59.033005953 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.450417042 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.451208115 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.451224089 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.451890945 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.451900005 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.674753904 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.677939892 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.678009033 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.682876110 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.682893991 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.689716101 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.690196037 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.690227032 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.690749884 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.690756083 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.764796019 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.765571117 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.765602112 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.766089916 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.766098022 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.837425947 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.838083029 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.838112116 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.838680029 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.838695049 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.894608021 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.897645950 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.897849083 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.897849083 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.897849083 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.901492119 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.901606083 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:00.901794910 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.901995897 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:00.902029037 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.113272905 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.113336086 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.113385916 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.113389015 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.113442898 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.113719940 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.113734961 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.113749027 CET49868443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.113754034 CET4434986813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.117754936 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.117796898 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.117904902 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.118132114 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.118144989 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.157105923 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.157285929 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.157464027 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.157495975 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.157495975 CET49866443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.157516003 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.157527924 CET4434986613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.160588026 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.160624027 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.160711050 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.160908937 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.160924911 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.198651075 CET49865443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.198664904 CET4434986513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.219470024 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.220685005 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.220768929 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.220815897 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.220824003 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.220837116 CET49867443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.220843077 CET4434986713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.224133015 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.224174023 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.224261045 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.224450111 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.224463940 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.280915976 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.284976006 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.285048962 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.285095930 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.285109043 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.285124063 CET49869443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.285130024 CET4434986913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.288208961 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.288227081 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.288300991 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.288480043 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:01.288496017 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:01.610307932 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:01.610397100 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:01.610521078 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:01.611545086 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:01.611582041 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:02.687930107 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:02.688699961 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:02.688729048 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:02.689349890 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:02.689353943 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:02.838689089 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:02.839560032 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:02.839589119 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:02.840347052 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:02.840362072 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.013453007 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.014245033 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.014267921 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.014893055 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.014900923 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.031275034 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.031729937 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.031740904 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.032248974 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.032254934 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.118443966 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.119005919 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.119024992 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.119570971 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.119577885 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.137037039 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.139858007 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.139920950 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.139941931 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.140012026 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.140053988 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.140099049 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.140125990 CET49870443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.140141964 CET4434987013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.143574953 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.143644094 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.143800020 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.143997908 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.144028902 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.298363924 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.301744938 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.301826000 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.301878929 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.301922083 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.301948071 CET49871443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.301961899 CET4434987113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.305344105 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.305396080 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.305489063 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.305676937 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.305697918 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.451225042 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454194069 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454258919 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.454276085 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454319000 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454375982 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.454405069 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454427004 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.454427004 CET49874443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.454447031 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.454457998 CET4434987413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.457751036 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.457781076 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.457865000 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.458062887 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.458077908 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.492507935 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.496120930 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.496197939 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.496263981 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.496277094 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.496289015 CET49872443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.496294022 CET4434987213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.499059916 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.499109983 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.499192953 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.499351978 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.499372005 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.910536051 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.913465023 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.913535118 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.913574934 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.913592100 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.913600922 CET49873443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.913606882 CET4434987313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.917035103 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.917082071 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:03.917196035 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.918193102 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:03.918205976 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:04.107566118 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.107717037 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.110099077 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.110121012 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.111042023 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.112867117 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.113038063 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.113044977 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.113220930 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.155325890 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.743158102 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:56:04.743220091 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:56:04.743452072 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:56:04.790313005 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.790689945 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.790779114 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.791135073 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:04.791202068 CET4434987520.198.119.143192.168.2.6
    Nov 21, 2024 16:56:04.791233063 CET49875443192.168.2.620.198.119.143
    Nov 21, 2024 16:56:05.107448101 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.108156919 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.108180046 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.108685017 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.108691931 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.258207083 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.258804083 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.258836031 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.259426117 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.259435892 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.290752888 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.291214943 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.291240931 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.291788101 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.291800022 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.349114895 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.349524021 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.349550009 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.350079060 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.350087881 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.546351910 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.546601057 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.546664953 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.546924114 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.546941042 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.546955109 CET49876443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.546962023 CET4434987613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.551198959 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.551239967 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.551335096 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.551537991 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.551548004 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.705765009 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.708997011 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.709053993 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.709070921 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.709125042 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.709166050 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.709208012 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.709233999 CET49877443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.709249020 CET4434987713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.712182045 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.712260962 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.712338924 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.712508917 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.712543011 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.719547033 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.719996929 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.720031977 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.720623970 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.720633984 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.729701042 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.732841015 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.732906103 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.732945919 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.732966900 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.732991934 CET49879443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.733002901 CET4434987913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.735347033 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.735369921 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.735431910 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.735542059 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.735554934 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.800987959 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.803909063 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.804065943 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.804100990 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.804101944 CET49878443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.804119110 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.804152966 CET4434987813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.807306051 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.807359934 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.807451010 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.807620049 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:05.807637930 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:05.903970957 CET49854443192.168.2.6142.250.181.100
    Nov 21, 2024 16:56:05.904041052 CET44349854142.250.181.100192.168.2.6
    Nov 21, 2024 16:56:06.286489964 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:06.286588907 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:06.286660910 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.286906004 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.286906004 CET49880443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.286952972 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:06.286983967 CET4434988013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:06.290092945 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.290132999 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:06.290204048 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.290412903 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:06.290425062 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.595223904 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.596045017 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.596075058 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.596693993 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.596699953 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.632384062 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.633105993 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.633147955 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.633733034 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.633740902 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.667920113 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.668517113 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.668553114 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:07.669153929 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:07.669164896 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.010303974 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.011135101 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.011182070 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.011672020 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.011693001 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.071048021 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.074110031 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.074223042 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.074275017 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.074275017 CET49882443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.074297905 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.074312925 CET4434988213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.078051090 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.078102112 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.078197002 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.078392982 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.078412056 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.101223946 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.101298094 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.101355076 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.101598024 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.101598024 CET49884443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.101615906 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.101625919 CET4434988413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.104338884 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.104403019 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.104491949 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.104702950 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.104722977 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.120390892 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.123770952 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.123950005 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.123950958 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.123950958 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.126580000 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.126615047 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.126725912 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.126909971 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.126924992 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.433180094 CET49883443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.433201075 CET4434988313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.444489002 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.447525978 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.447590113 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.447710037 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.447710037 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.447758913 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.447758913 CET49885443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.447773933 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.447784901 CET4434988513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.451769114 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.451817989 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:08.451917887 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.452172041 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:08.452186108 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.861748934 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.862745047 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.862787008 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.863291025 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.863296986 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.916488886 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.917284966 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.917298079 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.917771101 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.917774916 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.986255884 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.986850023 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.986912966 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:09.987421989 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:09.987437963 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.287341118 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.287998915 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.288027048 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.288749933 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.288758039 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.334722042 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.337763071 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.337860107 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.337907076 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.337924957 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.337939024 CET49886443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.337944984 CET4434988613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.341459036 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.341497898 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.341721058 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.341825962 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.341837883 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.360244989 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.360501051 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.360603094 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.360603094 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.360646009 CET49888443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.360661030 CET4434988813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.363344908 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.363419056 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.363512993 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.363758087 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.363796949 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.449842930 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.452033997 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.452109098 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.452182055 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.452224016 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.452255964 CET49887443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.452271938 CET4434988713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.454994917 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.455029011 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.455105066 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.455274105 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.455291033 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.486757994 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.487550020 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.487588882 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.488147020 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.488161087 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.732640028 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.732697010 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.732759953 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.732784033 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.733221054 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.733227015 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.733324051 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.733635902 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.733705997 CET4434988913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.733767033 CET49889443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.737087011 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.737179995 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.737262011 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.737468958 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.737529039 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.930115938 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.933466911 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.933568954 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.933707952 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.933732033 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.933744907 CET49881443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.933752060 CET4434988113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.937935114 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.937988043 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:10.938091993 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.938314915 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:10.938329935 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.218755960 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.219466925 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.219484091 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.220196962 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.220201969 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.259533882 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.260673046 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.260693073 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.261470079 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.261476040 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.294662952 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.295130968 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.295162916 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.295758963 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.295772076 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.567980051 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.568608999 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.568684101 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.569257975 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.569272041 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.583426952 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.583874941 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.583903074 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.584441900 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.584454060 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.662667990 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.666270018 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.666320086 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.666382074 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.666382074 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.666496992 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.666496992 CET49891443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.666515112 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.666522026 CET4434989113.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.670118093 CET49895443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.670219898 CET4434989513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.670308113 CET49895443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.670484066 CET49895443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.670520067 CET4434989513.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.714339972 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.717403889 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.717458010 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.717466116 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.717519045 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.717592001 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.717592001 CET49890443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.717614889 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.717622995 CET4434989013.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.720863104 CET49896443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.720959902 CET4434989613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.721049070 CET49896443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.721237898 CET49896443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.721266985 CET4434989613.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.740325928 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.743449926 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.743525982 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.743593931 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.743594885 CET49892443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.743627071 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.743640900 CET4434989213.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.746736050 CET49897443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.746834993 CET4434989713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:12.746931076 CET49897443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.747066021 CET49897443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:12.747101068 CET4434989713.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.012765884 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.015706062 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.015769005 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.015824080 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.015872955 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.015954018 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.015990973 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.016038895 CET49893443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.016055107 CET4434989313.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.017410994 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.019617081 CET49898443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.019715071 CET4434989813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.019819975 CET49898443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.020016909 CET49898443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.020052910 CET4434989813.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.020751953 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.020834923 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.020910978 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.020910978 CET49894443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.020941973 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.020966053 CET4434989413.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.023817062 CET49899443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.023865938 CET4434989913.107.246.63192.168.2.6
    Nov 21, 2024 16:56:13.024111032 CET49899443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.024288893 CET49899443192.168.2.613.107.246.63
    Nov 21, 2024 16:56:13.024303913 CET4434989913.107.246.63192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Nov 21, 2024 16:54:51.677537918 CET53562441.1.1.1192.168.2.6
    Nov 21, 2024 16:54:51.701958895 CET53514761.1.1.1192.168.2.6
    Nov 21, 2024 16:54:53.312794924 CET6088253192.168.2.61.1.1.1
    Nov 21, 2024 16:54:53.313169956 CET6013153192.168.2.61.1.1.1
    Nov 21, 2024 16:54:53.451109886 CET53608821.1.1.1192.168.2.6
    Nov 21, 2024 16:54:53.455020905 CET53601311.1.1.1192.168.2.6
    Nov 21, 2024 16:54:54.409980059 CET53508391.1.1.1192.168.2.6
    Nov 21, 2024 16:55:11.416227102 CET53575441.1.1.1192.168.2.6
    Nov 21, 2024 16:55:30.420568943 CET53558531.1.1.1192.168.2.6
    Nov 21, 2024 16:55:50.949512959 CET53496691.1.1.1192.168.2.6
    Nov 21, 2024 16:55:53.387229919 CET53491551.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 21, 2024 16:54:53.312794924 CET192.168.2.61.1.1.10xf054Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Nov 21, 2024 16:54:53.313169956 CET192.168.2.61.1.1.10x7b9dStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 21, 2024 16:54:53.451109886 CET1.1.1.1192.168.2.60xf054No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
    Nov 21, 2024 16:54:53.455020905 CET1.1.1.1192.168.2.60x7b9dNo error (0)www.google.com65IN (0x0001)false
    • login.live.com
    • otelrules.azureedge.net
    • fs.microsoft.com
    • slscr.update.microsoft.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64970520.190.177.82443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:43 UTC422OUTPOST /RST2.srf HTTP/1.0
    Connection: Keep-Alive
    Content-Type: application/soap+xml
    Accept: */*
    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
    Content-Length: 4775
    Host: login.live.com
    2024-11-21 15:54:43 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
    2024-11-21 15:54:44 UTC569INHTTP/1.1 200 OK
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    Content-Type: application/soap+xml; charset=utf-8
    Expires: Thu, 21 Nov 2024 15:53:44 GMT
    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
    Referrer-Policy: strict-origin-when-cross-origin
    x-ms-route-info: C558_SN1
    x-ms-request-id: 3d15b5bd-4300-4445-a44a-18b6979b35bd
    PPServer: PPV: 30 H: SN1PEPF0002F1A5 V: 0
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1; mode=block
    Date: Thu, 21 Nov 2024 15:54:43 GMT
    Connection: close
    Content-Length: 11409
    2024-11-21 15:54:44 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64970620.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 69 79 55 6c 4f 6b 6a 47 55 75 63 6d 71 75 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 38 37 31 33 33 37 65 31 63 63 66 39 63 30 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: hiyUlOkjGUucmqul.1Context: c7871337e1ccf9c0
    2024-11-21 15:54:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:54:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 69 79 55 6c 4f 6b 6a 47 55 75 63 6d 71 75 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 38 37 31 33 33 37 65 31 63 63 66 39 63 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hiyUlOkjGUucmqul.2Context: c7871337e1ccf9c0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:54:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 68 69 79 55 6c 4f 6b 6a 47 55 75 63 6d 71 75 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 38 37 31 33 33 37 65 31 63 63 66 39 63 30 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: hiyUlOkjGUucmqul.3Context: c7871337e1ccf9c0
    2024-11-21 15:54:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:54:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 7a 2b 43 43 59 4c 6b 72 6b 65 30 6a 2b 4f 63 57 6f 30 36 47 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: Jz+CCYLkrke0j+OcWo06GA.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.64971420.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 73 30 4a 76 54 57 4d 30 30 65 37 56 35 35 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 39 37 31 33 61 62 37 36 37 39 30 39 35 62 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 3s0JvTWM00e7V55W.1Context: 6b9713ab7679095b
    2024-11-21 15:54:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:54:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 73 30 4a 76 54 57 4d 30 30 65 37 56 35 35 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 39 37 31 33 61 62 37 36 37 39 30 39 35 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3s0JvTWM00e7V55W.2Context: 6b9713ab7679095b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:54:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 73 30 4a 76 54 57 4d 30 30 65 37 56 35 35 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 39 37 31 33 61 62 37 36 37 39 30 39 35 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3s0JvTWM00e7V55W.3Context: 6b9713ab7679095b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-11-21 15:54:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:54:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 51 41 43 69 46 77 7a 32 30 65 52 4d 61 56 52 6e 77 71 47 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: VQACiFwz20eRMaVRnwqGGg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.64971520.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 56 49 44 67 56 72 78 57 45 57 4a 77 66 31 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 64 38 39 65 61 62 39 61 38 38 30 31 34 61 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: IVIDgVrxWEWJwf1H.1Context: 55d89eab9a88014a
    2024-11-21 15:54:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:54:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 56 49 44 67 56 72 78 57 45 57 4a 77 66 31 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 64 38 39 65 61 62 39 61 38 38 30 31 34 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IVIDgVrxWEWJwf1H.2Context: 55d89eab9a88014a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:54:55 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 49 56 49 44 67 56 72 78 57 45 57 4a 77 66 31 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 64 38 39 65 61 62 39 61 38 38 30 31 34 61 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: IVIDgVrxWEWJwf1H.3Context: 55d89eab9a88014a
    2024-11-21 15:54:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:54:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 75 6a 46 67 51 73 6b 46 55 75 64 4b 57 6c 71 49 5a 41 32 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: KujFgQskFUudKWlqIZA2Bg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.6497212.18.84.141443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-11-21 15:54:58 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF17)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=175847
    Date: Thu, 21 Nov 2024 15:54:58 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.64972213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:54:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:54:58 UTC471INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:54:58 GMT
    Content-Type: text/plain
    Content-Length: 218853
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public
    Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
    ETag: "0x8DD08B87243495C"
    x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155458Z-178bfbc474bp8mkvhC1NYCzqnn00000001k0000000009pv6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:54:58 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
    2024-11-21 15:54:59 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
    2024-11-21 15:54:59 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
    2024-11-21 15:54:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
    2024-11-21 15:54:59 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
    2024-11-21 15:54:59 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
    2024-11-21 15:54:59 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
    2024-11-21 15:54:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
    2024-11-21 15:54:59 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
    2024-11-21 15:54:59 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.6497232.18.84.141443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-11-21 15:55:00 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=175845
    Date: Thu, 21 Nov 2024 15:55:00 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-11-21 15:55:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    7192.168.2.64972513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:01 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:01 GMT
    Content-Type: text/xml
    Content-Length: 450
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
    ETag: "0x8DC582BD4C869AE"
    x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155501Z-178bfbc474bxkclvhC1NYC69g400000001g000000000vzhf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.64972413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:01 GMT
    Content-Type: text/xml
    Content-Length: 3788
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC2126A6"
    x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155501Z-178bfbc474b9fdhphC1NYCac0n00000001pg000000006sqg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


    Session IDSource IPSource PortDestination IPDestination Port
    9192.168.2.64972813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:01 GMT
    Content-Type: text/xml
    Content-Length: 2160
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA3B95D81"
    x-ms-request-id: 8ba33068-a01e-0070-5caa-3b573b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155501Z-r1d97b99577brct2hC1TEBambg000000045g00000000mcn9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


    Session IDSource IPSource PortDestination IPDestination Port
    10192.168.2.64972613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:01 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:01 UTC471INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:01 GMT
    Content-Type: text/xml
    Content-Length: 1000
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB097AFC9"
    x-ms-request-id: e8aec935-001e-0046-54a1-3ada4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155501Z-178bfbc474bkvpdnhC1NYCuu2w00000001s000000000c9kr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:01 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


    Session IDSource IPSource PortDestination IPDestination Port
    11192.168.2.64972713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:01 GMT
    Content-Type: text/xml
    Content-Length: 2980
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: dc5d8209-b01e-003e-6698-3b8e41000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155501Z-r1d97b99577656nchC1TEBk98c0000000ak000000000gn46
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.64972913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:03 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:03 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:03 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB56D3AFB"
    x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155503Z-178bfbc474bnwsh4hC1NYC2ubs00000001s000000000fwem
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    13192.168.2.64973113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:03 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:03 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
    ETag: "0x8DC582B9F6F3512"
    x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155503Z-178bfbc474bfw4gbhC1NYCunf400000001mg00000000ubzd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.64973013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:04 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:03 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
    ETag: "0x8DC582B9964B277"
    x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155503Z-178bfbc474bkvpdnhC1NYCuu2w00000001rg00000000er73
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.64973213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:04 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:03 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
    ETag: "0x8DC582BB10C598B"
    x-ms-request-id: 96177955-701e-001e-53b1-3bf5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155503Z-r1d97b99577brct2hC1TEBambg000000047000000000f3py
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.64973313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:04 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:03 GMT
    Content-Type: text/xml
    Content-Length: 632
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6E3779E"
    x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155503Z-178bfbc474b9fdhphC1NYCac0n00000001ng00000000b887
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:04 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


    Session IDSource IPSource PortDestination IPDestination Port
    17192.168.2.64973513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:05 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:06 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Content-Type: text/xml
    Content-Length: 467
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6C038BC"
    x-ms-request-id: e7bf462b-501e-000a-3aaa-3b0180000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155506Z-r1d97b99577l6wbzhC1TEB3fwn0000000at000000000223t
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:06 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.64973613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:05 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:06 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBAD04B7B"
    x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155506Z-178bfbc474bfw4gbhC1NYCunf400000001qg00000000dbw0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.64973713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:05 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:06 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB344914B"
    x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155506Z-178bfbc474bv587zhC1NYCny5w00000001n0000000005xkw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    20192.168.2.64973813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:05 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:06 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
    ETag: "0x8DC582BA310DA18"
    x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155506Z-r1d97b99577kk29chC1TEBemmg0000000aq000000000480p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    21192.168.2.64973913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:05 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:06 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
    ETag: "0x8DC582B9018290B"
    x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155506Z-178bfbc474bmqmgjhC1NYCy16c00000001v0000000003h3m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    22192.168.2.64973420.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 48 52 74 54 54 4e 32 7a 55 6d 55 31 69 78 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 62 64 62 38 32 30 34 34 36 30 32 63 62 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: ZHRtTTN2zUmU1ixq.1Context: 5ddbdb82044602cb
    2024-11-21 15:55:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 48 52 74 54 54 4e 32 7a 55 6d 55 31 69 78 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 62 64 62 38 32 30 34 34 36 30 32 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZHRtTTN2zUmU1ixq.2Context: 5ddbdb82044602cb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:55:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 48 52 74 54 54 4e 32 7a 55 6d 55 31 69 78 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 62 64 62 38 32 30 34 34 36 30 32 63 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZHRtTTN2zUmU1ixq.3Context: 5ddbdb82044602cb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-11-21 15:55:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 6c 75 4d 41 4b 2b 47 6b 55 57 5a 35 67 56 53 66 33 4d 74 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: 8luMAK+GkUWZ5gVSf3Mttg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    23192.168.2.64974052.149.20.212443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Fy8U3Huf7G2oMe&MD=1DeeADFh HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-11-21 15:55:07 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: faf8e225-a93c-4697-9907-1137782046de
    MS-RequestId: e3ccaad9-1ff1-48e6-a926-45f0bd7e4027
    MS-CV: IUDZV+4gg0KTQUTo.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Thu, 21 Nov 2024 15:55:06 GMT
    Connection: close
    Content-Length: 24490
    2024-11-21 15:55:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-11-21 15:55:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.64974413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:08 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:08 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA41997E3"
    x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155508Z-178bfbc474bv7whqhC1NYC1fg400000001sg000000003wgt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    25192.168.2.64974313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:08 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:08 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA701121"
    x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155508Z-178bfbc474btvfdfhC1NYCa2en00000001qg00000000p3wg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    26192.168.2.64974213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:07 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:08 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:08 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
    ETag: "0x8DC582B9698189B"
    x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155508Z-1777c6cb754vxwc9hC1TEBykgw0000000b8g00000000hnuv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    27192.168.2.64974513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:08 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:08 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8CEAC16"
    x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155508Z-178bfbc474bscnbchC1NYCe7eg00000001s000000000takq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    28192.168.2.64974613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:08 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:08 GMT
    Content-Type: text/xml
    Content-Length: 464
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97FB6C3C"
    x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155508Z-178bfbc474btrnf9hC1NYCb80g00000001w000000000anym
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.64974913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:10 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:10 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
    ETag: "0x8DC582B9748630E"
    x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155510Z-178bfbc474b7cbwqhC1NYC8z4n00000001ng000000008a5f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    30192.168.2.64974813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:10 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:10 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DACDF62"
    x-ms-request-id: 966fc1d3-801e-008c-60ca-3b7130000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155510Z-r1d97b9957744xz5hC1TEB5bf80000000afg000000008da9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    31192.168.2.64974713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:10 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:10 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:10 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB7010D66"
    x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155510Z-178bfbc474bpnd5vhC1NYC4vr400000001q000000000efc1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    32192.168.2.64975013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:10 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:10 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
    ETag: "0x8DC582B9E8EE0F3"
    x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155510Z-r1d97b995774n5h6hC1TEBvf840000000adg00000000qsad
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    33192.168.2.64975113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:11 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:10 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C8E04C8"
    x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155510Z-178bfbc474btvfdfhC1NYCa2en00000001r000000000ndwv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    34192.168.2.64975213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:12 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:13 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:12 GMT
    Content-Type: text/xml
    Content-Length: 428
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC4F34CA"
    x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155512Z-178bfbc474bnwsh4hC1NYC2ubs00000001pg00000000s45h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    35192.168.2.64975313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:12 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:13 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:13 GMT
    Content-Type: text/xml
    Content-Length: 499
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
    ETag: "0x8DC582B98CEC9F6"
    x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155513Z-178bfbc474bpnd5vhC1NYC4vr400000001mg00000000rru0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    36192.168.2.64975413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:13 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:13 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B988EBD12"
    x-ms-request-id: e86b2c91-101e-008e-05a0-3bcf88000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155513Z-r1d97b99577l6wbzhC1TEB3fwn0000000arg00000000654g
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    37192.168.2.64975513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:13 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:13 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5815C4C"
    x-ms-request-id: 94562d6e-b01e-0001-80db-3b46e2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155513Z-r1d97b99577n4dznhC1TEBc1qw0000000afg00000000p2tv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    38192.168.2.64975613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:13 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:13 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB32BB5CB"
    x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155513Z-1777c6cb754rz2pghC1TEBghen0000000b3000000000rg1f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    39192.168.2.64975813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:15 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:15 GMT
    Content-Type: text/xml
    Content-Length: 420
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DAE3EC0"
    x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155515Z-1777c6cb754dqb2khC1TEBmk1s0000000b5g00000000sn3k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


    Session IDSource IPSource PortDestination IPDestination Port
    40192.168.2.64975713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:15 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:15 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8972972"
    x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155515Z-1777c6cb754vxwc9hC1TEBykgw0000000b8g00000000hp94
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    41192.168.2.64975913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:15 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:15 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D43097E"
    x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155515Z-1777c6cb7542p5p4hC1TEBq0980000000bag000000007mx5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    42192.168.2.64976013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:15 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:15 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
    ETag: "0x8DC582BA909FA21"
    x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155515Z-178bfbc474bbbqrhhC1NYCvw7400000001s000000000u37v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    43192.168.2.64976113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:15 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:15 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
    ETag: "0x8DC582B92FCB436"
    x-ms-request-id: bf645307-501e-007b-7599-3b5ba2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155515Z-r1d97b995774n5h6hC1TEBvf840000000akg000000008aq7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    44192.168.2.64976220.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 68 2f 47 6d 50 79 77 46 30 71 52 52 72 48 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 34 39 64 32 30 35 61 61 36 34 39 61 63 37 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 6h/GmPywF0qRRrH8.1Context: a449d205aa649ac7
    2024-11-21 15:55:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 68 2f 47 6d 50 79 77 46 30 71 52 52 72 48 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 34 39 64 32 30 35 61 61 36 34 39 61 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6h/GmPywF0qRRrH8.2Context: a449d205aa649ac7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:55:16 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 36 68 2f 47 6d 50 79 77 46 30 71 52 52 72 48 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 34 39 64 32 30 35 61 61 36 34 39 61 63 37 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: 6h/GmPywF0qRRrH8.3Context: a449d205aa649ac7
    2024-11-21 15:55:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 70 6c 49 54 71 56 63 38 6b 36 46 66 41 72 59 57 6c 4b 58 63 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: LplITqVc8k6FfArYWlKXcA.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    45192.168.2.64976313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:17 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:17 GMT
    Content-Type: text/xml
    Content-Length: 423
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
    ETag: "0x8DC582BB7564CE8"
    x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155517Z-1777c6cb754ww792hC1TEBzqu40000000b60000000007rge
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


    Session IDSource IPSource PortDestination IPDestination Port
    46192.168.2.64976413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:17 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:17 GMT
    Content-Type: text/xml
    Content-Length: 478
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
    ETag: "0x8DC582B9B233827"
    x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155517Z-1777c6cb754n67brhC1TEBcp9c0000000b8g00000000shs7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    47192.168.2.64976513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:17 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:17 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B95C61A3C"
    x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155517Z-178bfbc474bfw4gbhC1NYCunf400000001pg00000000kgdx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    48192.168.2.64976613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:17 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:17 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB046B576"
    x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155517Z-178bfbc474bq2pr7hC1NYCkfgg00000001ug00000000e73q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    49192.168.2.64976713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:18 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:17 GMT
    Content-Type: text/xml
    Content-Length: 400
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2D62837"
    x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155517Z-178bfbc474b9fdhphC1NYCac0n00000001q0000000005bft
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


    Session IDSource IPSource PortDestination IPDestination Port
    50192.168.2.64976820.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 6c 4a 7a 39 69 6d 63 7a 45 6d 79 6f 79 47 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 32 64 66 35 34 35 35 63 63 33 30 61 33 30 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: HlJz9imczEmyoyGn.1Context: 762df5455cc30a30
    2024-11-21 15:55:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 6c 4a 7a 39 69 6d 63 7a 45 6d 79 6f 79 47 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 32 64 66 35 34 35 35 63 63 33 30 61 33 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HlJz9imczEmyoyGn.2Context: 762df5455cc30a30<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:55:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 6c 4a 7a 39 69 6d 63 7a 45 6d 79 6f 79 47 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 32 64 66 35 34 35 35 63 63 33 30 61 33 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: HlJz9imczEmyoyGn.3Context: 762df5455cc30a30<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-11-21 15:55:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 6f 6e 45 32 43 33 6a 6e 45 71 44 42 51 59 36 6c 59 2f 2b 68 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: conE2C3jnEqDBQY6lY/+hw.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    51192.168.2.64976913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:20 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:19 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7D702D0"
    x-ms-request-id: b033e842-001e-0049-17d5-3b5bd5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155519Z-r1d97b995774zjnrhC1TEBv1ww0000000af000000000g086
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    52192.168.2.64977013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:20 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:19 GMT
    Content-Type: text/xml
    Content-Length: 425
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BBA25094F"
    x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155519Z-178bfbc474bnwsh4hC1NYC2ubs00000001qg00000000p8zy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


    Session IDSource IPSource PortDestination IPDestination Port
    53192.168.2.64977113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:20 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:20 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2BE84FD"
    x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155520Z-178bfbc474b9fdhphC1NYCac0n00000001hg00000000qkcd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    54192.168.2.64977213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:20 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:20 GMT
    Content-Type: text/xml
    Content-Length: 448
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB389F49B"
    x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155520Z-178bfbc474bwh9gmhC1NYCy3rs00000001t000000000cave
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


    Session IDSource IPSource PortDestination IPDestination Port
    55192.168.2.64977313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:20 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:20 GMT
    Content-Type: text/xml
    Content-Length: 491
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B98B88612"
    x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155520Z-1777c6cb754dqb2khC1TEBmk1s0000000b6000000000rh9e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    56192.168.2.64977413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:22 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:22 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
    ETag: "0x8DC582BAEA4B445"
    x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155522Z-178bfbc474brk967hC1NYCfu6000000001c000000000w9h6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    57192.168.2.64977613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:22 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:22 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155522Z-r1d97b9957747b9jhC1TEBgyec0000000aq000000000ate1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    58192.168.2.64977513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:22 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:22 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989EE75B"
    x-ms-request-id: 24f33e75-301e-006e-0fb5-3bf018000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155522Z-1777c6cb754mqztshC1TEB4mkc0000000bdg000000004r29
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    59192.168.2.64977713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:22 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:22 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97E6FCDD"
    x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155522Z-178bfbc474bq2pr7hC1NYCkfgg00000001u000000000h74a
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    60192.168.2.64977813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:22 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:22 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C710B28"
    x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155522Z-178bfbc474bvjk8shC1NYC83ns00000001mg000000003459
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    61192.168.2.64977913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:24 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:24 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
    ETag: "0x8DC582BA54DCC28"
    x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155524Z-r1d97b99577hc74hhC1TEBvbns0000000aa000000000n6bg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    62192.168.2.64978013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:24 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:24 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7F164C3"
    x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155524Z-178bfbc474bh5zbqhC1NYCkdug00000001p00000000093mx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    63192.168.2.64978113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:25 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:24 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
    ETag: "0x8DC582BA48B5BDD"
    x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155524Z-178bfbc474bgvl54hC1NYCsfuw00000001ng00000000mwh6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    64192.168.2.64978213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:25 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:24 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
    ETag: "0x8DC582B9FF95F80"
    x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155524Z-1777c6cb754rz2pghC1TEBghen0000000b8g00000000644s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    65192.168.2.64978313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:25 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:24 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
    ETag: "0x8DC582BB650C2EC"
    x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155524Z-1777c6cb7549x5qchC1TEBggbg0000000bf0000000002wc6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    66192.168.2.64978413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:26 UTC491INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:26 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3EAF226"
    x-ms-request-id: 853e1beb-101e-00a2-3cbf-3b9f2e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155526Z-r1d97b99577ckpmjhC1TEBrzs00000000ah000000000httf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-21 15:55:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


    Session IDSource IPSource PortDestination IPDestination Port
    67192.168.2.64978513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:26 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:26 GMT
    Content-Type: text/xml
    Content-Length: 485
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
    ETag: "0x8DC582BB9769355"
    x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155526Z-178bfbc474bv587zhC1NYCny5w00000001dg00000000y894
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.64978713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:27 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:27 GMT
    Content-Type: text/xml
    Content-Length: 470
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBB181F65"
    x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155527Z-178bfbc474bkvpdnhC1NYCuu2w00000001sg00000000bfzt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    69192.168.2.64978613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:27 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:27 GMT
    Content-Type: text/xml
    Content-Length: 411
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989AF051"
    x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155527Z-1777c6cb754j8gqphC1TEB5bf80000000ba0000000002uyx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    70192.168.2.64978813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:27 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:27 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB556A907"
    x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155527Z-178bfbc474bvjk8shC1NYC83ns00000001m0000000005ae4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    71192.168.2.64978913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:29 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:28 GMT
    Content-Type: text/xml
    Content-Length: 502
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6A0D312"
    x-ms-request-id: 7876edeb-201e-0003-057b-3bf85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155528Z-r1d97b99577l6wbzhC1TEB3fwn0000000asg000000003d4f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    72192.168.2.64979013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:29 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:29 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D30478D"
    x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155529Z-178bfbc474bq2pr7hC1NYCkfgg00000001wg0000000068e9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    73192.168.2.64979113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:29 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:29 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:29 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3F48DAE"
    x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155529Z-178bfbc474bwlrhlhC1NYCy3kg00000001r000000000apxc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    74192.168.2.64979213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:29 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:29 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BB9B6040B"
    x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155529Z-178bfbc474b9fdhphC1NYCac0n00000001q0000000005cru
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    75192.168.2.64979313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:29 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:29 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:29 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3CAEBB8"
    x-ms-request-id: 89429c71-e01e-0003-137d-3b0fa8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155529Z-1777c6cb754j8gqphC1TEB5bf80000000b8g000000007vgq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    76192.168.2.64979413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:31 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:31 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB5284CCE"
    x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155531Z-1777c6cb754lv4cqhC1TEB13us0000000bb0000000007qnu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    77192.168.2.64979513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:31 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:31 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91EAD002"
    x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155531Z-178bfbc474bvjk8shC1NYC83ns00000001mg00000000359k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    78192.168.2.64979813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:31 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:31 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
    ETag: "0x8DC582BB464F255"
    x-ms-request-id: 02a30eba-b01e-0001-5b7b-3b46e2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155531Z-178bfbc474brk967hC1NYCfu6000000001hg0000000061ty
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    79192.168.2.64979613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:31 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:31 GMT
    Content-Type: text/xml
    Content-Length: 432
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
    ETag: "0x8DC582BAABA2A10"
    x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155531Z-r1d97b995778dpcthC1TEB4b540000000akg000000000fu6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


    Session IDSource IPSource PortDestination IPDestination Port
    80192.168.2.64979713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:32 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:31 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA740822"
    x-ms-request-id: 9f80fcc3-101e-0065-17c1-3b4088000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155531Z-r1d97b99577hsvhhhC1TEByb1w00000004xg000000004guq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    81192.168.2.64979920.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 59 6a 63 6b 31 31 79 54 45 36 6c 4f 54 2b 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 31 31 35 64 61 37 34 39 63 62 38 61 63 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 0Yjck11yTE6lOT+7.1Context: b87115da749cb8ac
    2024-11-21 15:55:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 59 6a 63 6b 31 31 79 54 45 36 6c 4f 54 2b 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 31 31 35 64 61 37 34 39 63 62 38 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0Yjck11yTE6lOT+7.2Context: b87115da749cb8ac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm
    2024-11-21 15:55:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 59 6a 63 6b 31 31 79 54 45 36 6c 4f 54 2b 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 31 31 35 64 61 37 34 39 63 62 38 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 0Yjck11yTE6lOT+7.3Context: b87115da749cb8ac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-11-21 15:55:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 78 37 56 44 44 51 6d 5a 30 75 72 4e 45 63 38 63 34 47 38 68 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: zx7VDDQmZ0urNEc8c4G8hA.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    82192.168.2.64980013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:33 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:33 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA4037B0D"
    x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155533Z-1777c6cb7549j9hhhC1TEBzmcc0000000b9g000000004q57
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    83192.168.2.64980113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:33 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:33 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6CF78C8"
    x-ms-request-id: 56910179-f01e-0096-44a0-3b10ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155533Z-r1d97b9957747b9jhC1TEBgyec0000000amg00000000kkfd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.64980213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:34 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:34 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B984BF177"
    x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155534Z-178bfbc474bv587zhC1NYCny5w00000001g000000000r9uq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    85192.168.2.64980313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:34 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:34 GMT
    Content-Type: text/xml
    Content-Length: 405
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
    ETag: "0x8DC582B942B6AFF"
    x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155534Z-r1d97b99577dd2gchC1TEBz5ys0000000aa000000000pgum
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.64980413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:34 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:34 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA642BF4"
    x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155534Z-178bfbc474bnwsh4hC1NYC2ubs00000001u0000000006mzq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    87192.168.2.64980613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:35 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:35 GMT
    Content-Type: text/xml
    Content-Length: 1952
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B956B0F3D"
    x-ms-request-id: e9853744-301e-0099-5ac3-3b6683000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155535Z-r1d97b99577brct2hC1TEBambg000000046g00000000gk2z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:35 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    88192.168.2.64980513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:36 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:35 GMT
    Content-Type: text/xml
    Content-Length: 174
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91D80E15"
    x-ms-request-id: fedb0772-f01e-005d-52de-3b13ba000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155535Z-r1d97b99577jlrkbhC1TEBq8d00000000abg00000000mtp3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


    Session IDSource IPSource PortDestination IPDestination Port
    89192.168.2.64980713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:36 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:36 GMT
    Content-Type: text/xml
    Content-Length: 958
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
    ETag: "0x8DC582BA0A31B3B"
    x-ms-request-id: 848b8d5b-d01e-00a1-7163-3b35b1000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155536Z-178bfbc474b9xljthC1NYCtw9400000001fg00000000xayb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    90192.168.2.64980813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:36 UTC470INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:36 GMT
    Content-Type: text/xml
    Content-Length: 501
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
    ETag: "0x8DC582BACFDAACD"
    x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155536Z-1777c6cb754mrj2shC1TEB6k7w0000000bgg000000006081
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


    Session IDSource IPSource PortDestination IPDestination Port
    91192.168.2.64980913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:36 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:36 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:36 GMT
    Content-Type: text/xml
    Content-Length: 2592
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5B890DB"
    x-ms-request-id: e7fd51b1-801e-0067-1163-3bfe30000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155536Z-178bfbc474bp8mkvhC1NYCzqnn00000001cg00000000yy4x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:36 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


    Session IDSource IPSource PortDestination IPDestination Port
    92192.168.2.64981013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:38 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:37 GMT
    Content-Type: text/xml
    Content-Length: 3342
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
    ETag: "0x8DC582B927E47E9"
    x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155537Z-178bfbc474bbbqrhhC1NYCvw7400000001qg000000011fp3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


    Session IDSource IPSource PortDestination IPDestination Port
    93192.168.2.64981113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:38 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:38 GMT
    Content-Type: text/xml
    Content-Length: 2284
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
    ETag: "0x8DC582BCD58BEEE"
    x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155538Z-1777c6cb754n67brhC1TEBcp9c0000000b8g00000000smg9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


    Session IDSource IPSource PortDestination IPDestination Port
    94192.168.2.64981213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:38 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:38 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:38 GMT
    Content-Type: text/xml
    Content-Length: 1250
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE4487AA"
    x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155538Z-1777c6cb7549j9hhhC1TEBzmcc0000000b4000000000rgd1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:38 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


    Session IDSource IPSource PortDestination IPDestination Port
    95192.168.2.64981313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:38 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:38 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
    ETag: "0x8DC582BE3E55B6E"
    x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155538Z-1777c6cb754n67brhC1TEBcp9c0000000b8g00000000smh0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


    Session IDSource IPSource PortDestination IPDestination Port
    96192.168.2.64981413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:38 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:38 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC681E17"
    x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155538Z-178bfbc474bh5zbqhC1NYCkdug00000001fg00000000zt27
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    97192.168.2.64981520.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:38 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 36 79 68 6d 4b 48 34 50 66 30 79 51 42 4c 38 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 36 33 64 32 38 61 38 31 36 33 63 34 32 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: 6yhmKH4Pf0yQBL88.1Context: 9363d28a8163c42
    2024-11-21 15:55:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:38 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 36 79 68 6d 4b 48 34 50 66 30 79 51 42 4c 38 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 36 33 64 32 38 61 38 31 36 33 63 34 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d 2f
    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 6yhmKH4Pf0yQBL88.2Context: 9363d28a8163c42<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm/
    2024-11-21 15:55:38 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 36 79 68 6d 4b 48 34 50 66 30 79 51 42 4c 38 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 36 33 64 32 38 61 38 31 36 33 63 34 32 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 55MS-CV: 6yhmKH4Pf0yQBL88.3Context: 9363d28a8163c42
    2024-11-21 15:55:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 59 6b 64 4b 71 38 34 72 45 32 6b 46 6a 57 62 4f 72 32 61 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: dYkdKq84rE2kFjWbOr2aiQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    98192.168.2.64981613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:40 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:40 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:40 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
    ETag: "0x8DC582BE39DFC9B"
    x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155540Z-r1d97b9957744xz5hC1TEB5bf80000000adg00000000ed20
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:40 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


    Session IDSource IPSource PortDestination IPDestination Port
    99192.168.2.64981713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:40 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:40 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF66E42D"
    x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155540Z-178bfbc474bmqmgjhC1NYCy16c00000001s000000000f569
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:40 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    100192.168.2.64981813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:40 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:40 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE017CAD3"
    x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155540Z-1777c6cb754lvj6mhC1TEBke940000000be0000000004wyx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


    Session IDSource IPSource PortDestination IPDestination Port
    101192.168.2.64981913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:40 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:40 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE6431446"
    x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155540Z-1777c6cb754n67brhC1TEBcp9c0000000bag00000000hakf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    102192.168.2.64982013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:41 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:40 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE12A98D"
    x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155540Z-1777c6cb754g9zd5hC1TEBfvpw0000000bcg00000000m9k9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


    Session IDSource IPSource PortDestination IPDestination Port
    103192.168.2.64982113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:42 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:42 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE022ECC5"
    x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155542Z-1777c6cb754wcxkwhC1TEB3c6w0000000b5g00000000p5ut
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    104192.168.2.64982213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:42 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:42 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE10A6BC1"
    x-ms-request-id: 46934538-601e-0050-507b-3b2c9c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155542Z-178bfbc474b7cbwqhC1NYC8z4n00000001mg00000000d12e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


    Session IDSource IPSource PortDestination IPDestination Port
    105192.168.2.64982313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:42 UTC515INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:42 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BE9DEEE28"
    x-ms-request-id: d85dbe48-801e-0067-109a-3bfe30000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155542Z-r1d97b99577ndm4rhC1TEBf0ps0000000ar0000000007mh7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-21 15:55:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    106192.168.2.64982413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:43 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:42 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE12B5C71"
    x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155542Z-r1d97b99577n5jhbhC1TEB74vn0000000ang000000001pd6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    107192.168.2.64982513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:43 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:43 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDC22447"
    x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155543Z-1777c6cb754lvj6mhC1TEBke940000000bf0000000000vy6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    108192.168.2.64982613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:45 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:44 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE055B528"
    x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155544Z-178bfbc474bp8mkvhC1NYCzqnn00000001dg00000000w85m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


    Session IDSource IPSource PortDestination IPDestination Port
    109192.168.2.64982713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:45 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:44 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1223606"
    x-ms-request-id: f562ba65-401e-0083-7498-3b075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155544Z-r1d97b99577sdxndhC1TEBec5n0000000ap000000000gpek
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    110192.168.2.64982813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:45 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:45 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
    ETag: "0x8DC582BE7262739"
    x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155545Z-178bfbc474bgvl54hC1NYCsfuw00000001s0000000004qek
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


    Session IDSource IPSource PortDestination IPDestination Port
    111192.168.2.64982913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:45 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:45 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDEB5124"
    x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155545Z-178bfbc474bv7whqhC1NYC1fg400000001m000000000vbp0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    112192.168.2.64983013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:45 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:45 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDCB4853F"
    x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155545Z-1777c6cb7549j9hhhC1TEBzmcc0000000b7g00000000bt9k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    113192.168.2.64983152.149.20.212443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1Fy8U3Huf7G2oMe&MD=1DeeADFh HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-11-21 15:55:46 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
    MS-CorrelationId: 8401def7-3c23-404c-8f49-83238902fc76
    MS-RequestId: deae8208-a68b-462c-9697-10eb56775c09
    MS-CV: hXhIyJDRQ0CFw7b0.0
    X-Microsoft-SLSClientCache: 1440
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Thu, 21 Nov 2024 15:55:45 GMT
    Connection: close
    Content-Length: 30005
    2024-11-21 15:55:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
    2024-11-21 15:55:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


    Session IDSource IPSource PortDestination IPDestination Port
    114192.168.2.64983213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:46 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:47 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:47 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB779FC3"
    x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155547Z-178bfbc474bpnd5vhC1NYC4vr400000001hg00000000xzy7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    115192.168.2.64983313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:46 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:47 UTC522INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:47 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFD43C07"
    x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155547Z-r1d97b99577ckpmjhC1TEBrzs00000000afg00000000ps11
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L2_T2
    X-Cache: TCP_REMOTE_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


    Session IDSource IPSource PortDestination IPDestination Port
    116192.168.2.64983413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:47 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:47 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:47 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDD74D2EC"
    x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155547Z-178bfbc474bv587zhC1NYCny5w00000001g000000000rb6m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    117192.168.2.64983513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:47 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:47 GMT
    Content-Type: text/xml
    Content-Length: 1427
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE56F6873"
    x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155547Z-178bfbc474b7cbwqhC1NYC8z4n00000001ng000000008cs7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


    Session IDSource IPSource PortDestination IPDestination Port
    118192.168.2.64983613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:47 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:47 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:47 GMT
    Content-Type: text/xml
    Content-Length: 1390
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE3002601"
    x-ms-request-id: 44ceed99-901e-0064-727b-3be8a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155547Z-178bfbc474bkvpdnhC1NYCuu2w00000001s000000000cdxf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


    Session IDSource IPSource PortDestination IPDestination Port
    119192.168.2.64983713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:49 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:49 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:49 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
    ETag: "0x8DC582BE2A9D541"
    x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155549Z-1777c6cb754b7tdghC1TEBwwa40000000be000000000cfuz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


    Session IDSource IPSource PortDestination IPDestination Port
    120192.168.2.64983913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:49 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:49 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:49 GMT
    Content-Type: text/xml
    Content-Length: 1391
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF58DC7E"
    x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155549Z-r1d97b99577n5jhbhC1TEB74vn0000000akg000000007gmk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:49 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


    Session IDSource IPSource PortDestination IPDestination Port
    121192.168.2.64983813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:49 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:49 UTC515INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:49 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB6AD293"
    x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155549Z-178bfbc474bq2pr7hC1NYCkfgg00000001sg00000000pk0q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-21 15:55:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    122192.168.2.64984013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:49 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:49 GMT
    Content-Type: text/xml
    Content-Length: 1354
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0662D7C"
    x-ms-request-id: dd43f91c-901e-005b-7e7f-3b2005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155549Z-1777c6cb754xlpjshC1TEBv8cc0000000bb000000000s3qn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:49 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


    Session IDSource IPSource PortDestination IPDestination Port
    123192.168.2.64984113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:49 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:49 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCDD6400"
    x-ms-request-id: 6b735921-c01e-0066-37ca-3ba1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155549Z-1777c6cb754j8gqphC1TEB5bf80000000b6g00000000ftwd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    124192.168.2.64984213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:51 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:51 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:51 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDF1E2608"
    x-ms-request-id: de6f427f-801e-00ac-4ba5-3bfd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155551Z-r1d97b9957789nh9hC1TEBxha80000000am000000000nwyn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    125192.168.2.64984313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:51 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:51 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:51 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
    ETag: "0x8DC582BE8C605FF"
    x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155551Z-r1d97b99577656nchC1TEBk98c0000000ap00000000071u1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


    Session IDSource IPSource PortDestination IPDestination Port
    126192.168.2.64984413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:51 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:52 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:51 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF497570"
    x-ms-request-id: 06e9cdc8-b01e-0002-45ce-3b1b8f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155551Z-178bfbc474bp8mkvhC1NYCzqnn00000001e000000000v4q9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    127192.168.2.64984613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:51 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:52 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:51 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC2EEE03"
    x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155551Z-1777c6cb754lvj6mhC1TEBke940000000ba000000000n2ws
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    128192.168.2.64984713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:51 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:52 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:52 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BEA414B16"
    x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155552Z-1777c6cb7542p5p4hC1TEBq0980000000bbg000000004aa1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    129192.168.2.64984520.198.119.143443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:52 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 6d 43 6b 41 68 36 5a 71 77 6b 61 56 4b 58 78 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 61 32 37 64 62 33 30 33 62 35 66 38 32 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: mCkAh6ZqwkaVKXx+.1Context: dea27db303b5f82
    2024-11-21 15:55:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-11-21 15:55:52 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 6d 43 6b 41 68 36 5a 71 77 6b 61 56 4b 58 78 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 61 32 37 64 62 33 30 33 62 35 66 38 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6f 75 44 76 36 66 57 63 77 32 4b 58 6c 4e 6a 61 4b 6b 32 4c 71 54 4f 61 7a 72 34 62 46 76 76 52 42 44 72 71 54 46 4a 4b 6e 53 2b 55 49 2b 54 6a 51 77 62 43 4f 61 4c 4b 2f 47 6e 6e 6b 35 36 6e 73 6e 35 4e 4b 38 5a 37 70 4f 4d 4a 55 6d 36 6b 4e 6d 38 4d 72 42 69 45 68 43 52 39 7a 65 4a 4e 39 47 37 37 4a 32 4c 30 58 2b 6a 6d 2f
    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: mCkAh6ZqwkaVKXx+.2Context: dea27db303b5f82<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaouDv6fWcw2KXlNjaKk2LqTOazr4bFvvRBDrqTFJKnS+UI+TjQwbCOaLK/Gnnk56nsn5NK8Z7pOMJUm6kNm8MrBiEhCR9zeJN9G77J2L0X+jm/
    2024-11-21 15:55:52 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 6d 43 6b 41 68 36 5a 71 77 6b 61 56 4b 58 78 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 61 32 37 64 62 33 30 33 62 35 66 38 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 196MS-CV: mCkAh6ZqwkaVKXx+.3Context: dea27db303b5f82<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-11-21 15:55:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-11-21 15:55:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 45 74 46 46 66 63 70 73 45 75 48 54 76 48 61 78 77 72 77 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: REtFFfcpsEuHTvHaxwrw8w.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    130192.168.2.64984913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:53 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:54 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:53 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
    ETag: "0x8DC582BE1CC18CD"
    x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155553Z-178bfbc474bwh9gmhC1NYCy3rs00000001rg00000000m1wy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


    Session IDSource IPSource PortDestination IPDestination Port
    131192.168.2.64985013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:53 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:54 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:53 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB256F43"
    x-ms-request-id: 2c427fe0-d01e-0082-2d87-3be489000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155553Z-1777c6cb754vxwc9hC1TEBykgw0000000b6000000000uaet
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    132192.168.2.64985213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:53 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:54 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:54 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE5B7B174"
    x-ms-request-id: 32afe7a4-a01e-0021-2bc3-3b814c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155554Z-r1d97b99577brct2hC1TEBambg000000049000000000a605
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    133192.168.2.64985113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:53 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:54 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:54 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB866CDB"
    x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155554Z-1777c6cb754wcxkwhC1TEB3c6w0000000b4g00000000tws4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    134192.168.2.64985313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:53 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:54 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:54 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
    ETag: "0x8DC582BE976026E"
    x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155554Z-1777c6cb754xlpjshC1TEBv8cc0000000bc000000000nxrk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


    Session IDSource IPSource PortDestination IPDestination Port
    135192.168.2.64985513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:55 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:56 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:56 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDC13EFEF"
    x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155556Z-r1d97b99577gg97qhC1TEBcrf40000000acg00000000cwvr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    136192.168.2.64985713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:56 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:56 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:56 GMT
    Content-Type: text/xml
    Content-Length: 1388
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDBD9126E"
    x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155556Z-178bfbc474bw8bwphC1NYC38b400000001hg00000000ban0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:56 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


    Session IDSource IPSource PortDestination IPDestination Port
    137192.168.2.64985613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:56 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:56 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:56 GMT
    Content-Type: text/xml
    Content-Length: 1425
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6BD89A1"
    x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155556Z-178bfbc474b9xljthC1NYCtw9400000001eg000000010xh9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:56 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


    Session IDSource IPSource PortDestination IPDestination Port
    138192.168.2.64985813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:56 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:56 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:56 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
    ETag: "0x8DC582BE7C66E85"
    x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155556Z-1777c6cb754xlpjshC1TEBv8cc0000000ba000000000v81v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    139192.168.2.64985913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:56 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:56 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:56 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB813B3F"
    x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155556Z-178bfbc474bv7whqhC1NYC1fg400000001sg0000000040cq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    140192.168.2.64986013.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:58 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:58 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:58 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
    ETag: "0x8DC582BE89A8F82"
    x-ms-request-id: 5b95a93a-a01e-006f-7568-3b13cd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155558Z-178bfbc474btvfdfhC1NYCa2en00000001rg00000000k97m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:58 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    141192.168.2.64986313.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:58 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:58 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:58 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE584C214"
    x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155558Z-178bfbc474bh5zbqhC1NYCkdug00000001gg00000000vk3w
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:58 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    142192.168.2.64986213.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:58 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:58 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:58 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCE9703A"
    x-ms-request-id: 11fd19a1-001e-0046-3f80-3bda4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155558Z-1777c6cb754xrr98hC1TEB3kag0000000b8g000000001qsv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:58 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    143192.168.2.64986113.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:58 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:58 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:58 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE51CE7B3"
    x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155558Z-178bfbc474bv587zhC1NYCny5w00000001h000000000m45s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:58 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    144192.168.2.64986413.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:55:58 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:55:59 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:55:58 GMT
    Content-Type: text/xml
    Content-Length: 1407
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE687B46A"
    x-ms-request-id: 9dcf90b9-e01e-000c-7364-3b8e36000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155558Z-178bfbc474b9fdhphC1NYCac0n00000001pg000000006wkz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:55:59 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    145192.168.2.64986513.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:56:00 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:56:00 UTC515INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:56:00 GMT
    Content-Type: text/xml
    Content-Length: 1370
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE62E0AB"
    x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155600Z-1777c6cb754lv4cqhC1TEB13us0000000b5g00000000vfrs
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-21 15:56:00 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    146192.168.2.64986813.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:56:00 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:56:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:56:00 GMT
    Content-Type: text/xml
    Content-Length: 1406
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB16F27E"
    x-ms-request-id: e332bc5f-001e-000b-6e5c-3b15a7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155600Z-178bfbc474bp8mkvhC1NYCzqnn00000001h000000000dhd1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:56:01 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    147192.168.2.64986613.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:56:00 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:56:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:56:01 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE156D2EE"
    x-ms-request-id: 1f0666f4-801e-007b-6865-3be7ab000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155601Z-178bfbc474b9fdhphC1NYCac0n00000001kg00000000mu5v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:56:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


    Session IDSource IPSource PortDestination IPDestination Port
    148192.168.2.64986713.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:56:00 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:56:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:56:01 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
    ETag: "0x8DC582BEDC8193E"
    x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155601Z-178bfbc474btrnf9hC1NYCb80g00000001y0000000000yb6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:56:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    149192.168.2.64986913.107.246.63443
    TimestampBytes transferredDirectionData
    2024-11-21 15:56:00 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-21 15:56:01 UTC494INHTTP/1.1 200 OK
    Date: Thu, 21 Nov 2024 15:56:01 GMT
    Content-Type: text/xml
    Content-Length: 1369
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE32FE1A2"
    x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241121T155601Z-r1d97b99577n5jhbhC1TEB74vn0000000ae000000000mkkr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-21 15:56:01 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:1
    Start time:10:54:46
    Start date:21/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:10:54:48
    Start date:21/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2196,i,17160585762040397409,17885435356239757981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:4
    Start time:10:54:52
    Start date:21/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly