Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://track.federalsamregistration.com

Overview

General Information

Sample URL:https://track.federalsamregistration.com
Analysis ID:1560421
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,9111778991082413358,12912146831204823576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.federalsamregistration.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://track.federalsamregistration.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://track.federalsamregistration.com
Source: https://track.federalsamregistration.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: track.federalsamregistration.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-logo.png HTTP/1.1Host: track.federalsamregistration.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://track.federalsamregistration.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: track.federalsamregistration.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://track.federalsamregistration.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
Source: global trafficHTTP traffic detected: GET /main-logo.png HTTP/1.1Host: track.federalsamregistration.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: track.federalsamregistration.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EY1SF4SZtCW1bOg&MD=eLOXU74s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EY1SF4SZtCW1bOg&MD=eLOXU74s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: track.federalsamregistration.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_42.3.drString found in binary or memory: https://jangomail.com/anti-spam-policy/
Source: chromecache_42.3.drString found in binary or memory: https://jangomail.com/privacy-policy/
Source: chromecache_42.3.drString found in binary or memory: https://www.jangomail.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: classification engineClassification label: sus20.win@16/8@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,9111778991082413358,12912146831204823576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.federalsamregistration.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,9111778991082413358,12912146831204823576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://track.federalsamregistration.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://track.federalsamregistration.com/main-logo.png0%Avira URL Cloudsafe
https://jangomail.com/privacy-policy/0%Avira URL Cloudsafe
https://track.federalsamregistration.com/favicon.ico0%Avira URL Cloudsafe
https://jangomail.com/anti-spam-policy/0%Avira URL Cloudsafe
https://www.jangomail.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jngo.net
104.248.15.35
truefalse
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      track.federalsamregistration.com
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://track.federalsamregistration.com/false
          unknown
          https://track.federalsamregistration.com/main-logo.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://track.federalsamregistration.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://jangomail.com/anti-spam-policy/chromecache_42.3.drfalse
          • Avira URL Cloud: safe
          unknown
          https://jangomail.com/privacy-policy/chromecache_42.3.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.jangomail.com/chromecache_42.3.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.248.15.35
          jngo.netUnited States
          14061DIGITALOCEAN-ASNUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1560421
          Start date and time:2024-11-21 19:49:21 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 45s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://track.federalsamregistration.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@16/8@6/4
          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 64.233.165.84, 34.104.35.123, 192.229.221.95, 93.184.221.240, 172.217.17.67
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://track.federalsamregistration.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 16x16
          Category:dropped
          Size (bytes):1406
          Entropy (8bit):0.12875746987700332
          Encrypted:false
          SSDEEP:3:X2LFllvlNl/M8l8l/e/:G702
          MD5:011201AB56695CE86EA2F190BCE2670B
          SHA1:BB8FAD6ACCF293E619360935047C23F00DA3C769
          SHA-256:A9BC1AB7F7C0C6BC5D097050968993474E32346CFFA537BE1E0335A19645F12E
          SHA-512:56D53A1219E58AD045C96DC81D71C63C0CF5A9766ADD778D34895FDAA7FDA8DEAD44161EC291F0ED3D10A405322B7973B56C6B211D68A8D82A8510B5B7C0456C
          Malicious:false
          Reputation:low
          Preview:..............h.......(....... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 281 x 67, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):16158
          Entropy (8bit):7.978726514166967
          Encrypted:false
          SSDEEP:384:Qx1YBShpqbusgPuPKdmZjpOMqS2oaeMMJpW:QPYBShpkbyYZY5S2iMMy
          MD5:F8188F322B004505C40C0B5CD5A986F8
          SHA1:C711E8CB9AA0EA4EA77521CA2F5894ECD6AA5D9F
          SHA-256:48AFC85C5BDD5EC73DB44E331DB4691982A79818289A03B98E64C9484751E1C3
          SHA-512:F38CAFE8495E3F302BE00A47DD47D4FF22E1FCD39C6D2498731B36C2C965E471495EA5EC8A76451FA75F9F5072EE0CD71F3B07F83B59DDCB4C7E7F2F0EDE5645
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......C......rq2..>.IDATx..w.]Wy..]k.S.if.{.e.."..qK.`.........|Bn.}.@...\..).p....0...$\...[.j.F.~..k....g.......3...svY...~.y~OYBk.........5.z.r.L.R..P.r...B.\.K.....A./Y.]....<..3.y.HG.y.Y.l.{..a.U.ju./^.-[8..m.....[...|.{\|.%4.uJ.2g.y...z..v.}...y.5...12<....y..gx...O..28tH..W....'.|.Y.z.....ycc.=.Ju.RI....8..B....\*.......@...!.@.h...1..._.D.()......v]7.e2.g..a.6...>....E.ugW...?[....~...=.\.8.....qx1.qg^....WF..d.Y. .|..\...g.....89g.4v......J..q......'..!@k....j..?;.+AcpA %$...D...['...ac..h...7}....y.(..}.3 3#3.2....q(..d..n..g)....s...j.7...R........7...3._k...((d!..t.A).....#5.].Q.Ji.O0.K...Z.G.....HA.&....|..>..+q....de......./]..../.7..]..f@fFf...4A.x.#...o......J.m.Jy......vk...]....u..y..n..Y.Y...N.-J:...k.{..{$.H.s.....<...P..A......V!. '..H6?.p..LA..p9.s.E..}.n.7........<I......y.M ..)....\..}w.pa.4N.V?\C..X.eN....,..].|.$.@&.Q(.d.... .B..!.&.....GR*'.|..A%..9...<)5.....@i...LP.QT%f.~...r....`.*X.[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 16x16
          Category:downloaded
          Size (bytes):1406
          Entropy (8bit):0.12875746987700332
          Encrypted:false
          SSDEEP:3:X2LFllvlNl/M8l8l/e/:G702
          MD5:011201AB56695CE86EA2F190BCE2670B
          SHA1:BB8FAD6ACCF293E619360935047C23F00DA3C769
          SHA-256:A9BC1AB7F7C0C6BC5D097050968993474E32346CFFA537BE1E0335A19645F12E
          SHA-512:56D53A1219E58AD045C96DC81D71C63C0CF5A9766ADD778D34895FDAA7FDA8DEAD44161EC291F0ED3D10A405322B7973B56C6B211D68A8D82A8510B5B7C0456C
          Malicious:false
          Reputation:low
          URL:https://track.federalsamregistration.com/favicon.ico
          Preview:..............h.......(....... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1207
          Entropy (8bit):5.112789966302608
          Encrypted:false
          SSDEEP:24:hemMvy4Wvszk6A8gtS2x6VlVJxD9AVAApFk7v2+DGoyP+kMJD:MmMq1Uzkn8eSS6VlRDiVlfk7v9/vN
          MD5:300FD7214EF47D87F56A6A2E43442C09
          SHA1:FE008C44AB5B5FE87978B1F9826900D2D35050E6
          SHA-256:97436463503C883A924A9631B54F660C108FB89A26CE8D1D3CC09D841E210D63
          SHA-512:00518B8575C94C80DA61816A863D23FEF0D5530E061D90312D04E9E6B9FEBFAA978A7CB1DA7669BA8B287A98DA74F9C355E06EE41B2182150D43DDC43F533A25
          Malicious:false
          Reputation:low
          URL:https://track.federalsamregistration.com/
          Preview:<!DOCTYPE html "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />..<title>JangoMail</title>..</head>..<body>..<font face="Arial, Tahoma, Verdana, Helvetica, sans-serif">..<br />..<br />..<br />..<center>..<table width="550" border="1" cellpadding="25" cellspacing="0">..<tr>..<td align="left">..<center><a href="https://www.jangomail.com/" target="_top"><img src="main-logo.png" border="0" alt="JangoMail" /></a></center>..<br />..Welcome! The subdomain you have reached is used by <a href="https://www.jangomail.com/" target="_top">JangoMail</a>..as a tracking mechanism for our email marketing application. This subdomain does not host any content directly...<br /><br />..We manually investigate all abuse inquiries reported to us. Abuse of our services may be reported to: abuse AT us.jangomail.com..<br /><br />..<center><a href="https://jangomail.com/ant
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 281 x 67, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):16158
          Entropy (8bit):7.978726514166967
          Encrypted:false
          SSDEEP:384:Qx1YBShpqbusgPuPKdmZjpOMqS2oaeMMJpW:QPYBShpkbyYZY5S2iMMy
          MD5:F8188F322B004505C40C0B5CD5A986F8
          SHA1:C711E8CB9AA0EA4EA77521CA2F5894ECD6AA5D9F
          SHA-256:48AFC85C5BDD5EC73DB44E331DB4691982A79818289A03B98E64C9484751E1C3
          SHA-512:F38CAFE8495E3F302BE00A47DD47D4FF22E1FCD39C6D2498731B36C2C965E471495EA5EC8A76451FA75F9F5072EE0CD71F3B07F83B59DDCB4C7E7F2F0EDE5645
          Malicious:false
          Reputation:low
          URL:https://track.federalsamregistration.com/main-logo.png
          Preview:.PNG........IHDR.......C......rq2..>.IDATx..w.]Wy..]k.S.if.{.e.."..qK.`.........|Bn.}.@...\..).p....0...$\...[.j.F.~..k....g.......3...svY...~.y~OYBk.........5.z.r.L.R..P.r...B.\.K.....A./Y.]....<..3.y.HG.y.Y.l.{..a.U.ju./^.-[8..m.....[...|.{\|.%4.uJ.2g.y...z..v.}...y.5...12<....y..gx...O..28tH..W....'.|.Y.z.....ycc.=.Ju.RI....8..B....\*.......@...!.@.h...1..._.D.()......v]7.e2.g..a.6...>....E.ugW...?[....~...=.\.8.....qx1.qg^....WF..d.Y. .|..\...g.....89g.4v......J..q......'..!@k....j..?;.+AcpA %$...D...['...ac..h...7}....y.(..}.3 3#3.2....q(..d..n..g)....s...j.7...R........7...3._k...((d!..t.A).....#5.].Q.Ji.O0.K...Z.G.....HA.&....|..>..+q....de......./]..../.7..]..f@fFf...4A.x.#...o......J.m.Jy......vk...]....u..y..n..Y.Y...N.-J:...k.{..{$.H.s.....<...P..A......V!. '..H6?.p..LA..p9.s.E..}.n.7........<I......y.M ..)....\..}w.pa.4N.V?\C..X.eN....,..].|.$.@&.Q(.d.... .B..!.&.....GR*'.|..A%..9...<)5.....@i...LP.QT%f.~...r....`.*X.[
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 21, 2024 19:50:06.315100908 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.315819025 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.315888882 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.435545921 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.435601950 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.435631037 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.435678959 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.435729027 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.923960924 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924029112 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924081087 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924113989 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924146891 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924179077 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.924202919 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.924248934 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.924294949 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.932373047 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.932490110 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.932617903 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:06.940753937 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.940856934 CET4434970520.190.177.20192.168.2.6
          Nov 21, 2024 19:50:06.940952063 CET49705443192.168.2.620.190.177.20
          Nov 21, 2024 19:50:08.065212011 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.065321922 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.072386026 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.072395086 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.072612047 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.074230909 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.074337959 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.074342966 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.074496984 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.119353056 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.638987064 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.639157057 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.639246941 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.639405012 CET49706443192.168.2.620.198.118.190
          Nov 21, 2024 19:50:08.639420033 CET4434970620.198.118.190192.168.2.6
          Nov 21, 2024 19:50:08.843992949 CET49674443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:08.859497070 CET49673443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:09.185463905 CET49672443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:15.682805061 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.682846069 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:15.682912111 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.684315920 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.684417009 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:15.684504032 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.684684992 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.684700012 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:15.685225010 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:15.685256004 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.201585054 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:16.201637030 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:16.201767921 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:16.204305887 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:16.204319000 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:16.987283945 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.988152027 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.988174915 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.989825964 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.989919901 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.991569042 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.992439985 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.992537975 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.993089914 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.993105888 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.993391991 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.993432045 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.994985104 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:16.995079994 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.996444941 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:16.996524096 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:17.049303055 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.049328089 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:17.108264923 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.114526033 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:17.114571095 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:17.114722967 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:17.115688086 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:17.115706921 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:17.156866074 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.324085951 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:17.324107885 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:17.324476957 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:17.325164080 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:17.325171947 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:17.462826967 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:17.472188950 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:17.475119114 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.747893095 CET49712443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.747909069 CET44349712104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:17.771106958 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:17.815325022 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161746979 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161773920 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161786079 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161802053 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161812067 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161820889 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161850929 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.161879063 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.161919117 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.202939034 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.255819082 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.255831957 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.255898952 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.255917072 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.255974054 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.256536961 CET49713443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.256556988 CET44349713104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.268599033 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.268659115 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.268729925 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.269238949 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.269263983 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.421207905 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.421240091 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.421314955 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.421575069 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:18.421586037 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:18.429842949 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:18.429929972 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:18.432214022 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:18.432234049 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:18.432558060 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:18.434654951 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:18.434720993 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:18.434726954 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:18.434894085 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:18.467957973 CET49673443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:18.479327917 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:18.513955116 CET49674443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:18.789923906 CET49672443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:19.097410917 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:19.097825050 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:19.097836971 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:19.098670006 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:19.098735094 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:19.100357056 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:19.100409031 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:19.105412960 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.105529070 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.105612993 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.105784893 CET49714443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.105798006 CET4434971420.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.305243969 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:19.305273056 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:19.405035019 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:19.462846994 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.462929010 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.465251923 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.465265036 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.465607882 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.466967106 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.467031002 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.467041016 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.467118979 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:19.511328936 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:19.552486897 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.552772999 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.552804947 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.553148985 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.553751945 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.553817987 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.554128885 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.599328041 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.610407114 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:19.610454082 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:19.610529900 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:19.610879898 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:19.610894918 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:19.739253998 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.742731094 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.742743015 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.744249105 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.744313955 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.744862080 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.744946003 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.745031118 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:19.745038033 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:19.795617104 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.028295994 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:20.028338909 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:20.028469086 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:20.035451889 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:20.035633087 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:20.035703897 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:20.035866022 CET49715443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:20.035881042 CET4434971520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:20.044039011 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:20.044064045 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:20.045279026 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.045681000 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.045737028 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.147520065 CET49719443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.147552013 CET44349719104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.212707996 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.212764978 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.212961912 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.213196993 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.213216066 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265408039 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265436888 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265448093 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265465021 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265477896 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265490055 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265511990 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.265526056 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.265543938 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.269651890 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.269728899 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:20.269752026 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.269807100 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.269968033 CET49720443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:20.269985914 CET44349720104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:21.274490118 CET44349702173.222.162.64192.168.2.6
          Nov 21, 2024 19:50:21.274604082 CET49702443192.168.2.6173.222.162.64
          Nov 21, 2024 19:50:21.422126055 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.422194958 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:21.424227953 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:21.424237967 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.424595118 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.432317019 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:21.479331017 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.494791985 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:21.495069981 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:21.495105982 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:21.496397972 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:21.496728897 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:21.496922970 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:21.496948957 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:21.506669044 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:21.506750107 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:21.508002043 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:21.508024931 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:21.508454084 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:21.545525074 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:21.553505898 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:21.599330902 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:21.942301035 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.942334890 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.942354918 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.942408085 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:21.942436934 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:21.942451954 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:21.942529917 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.048641920 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.048708916 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.048794985 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.048882008 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.048913002 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.048928976 CET49722443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.048935890 CET44349722184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.080497980 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:22.081100941 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.081140041 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.081156969 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:22.081238985 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.081259012 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:22.081562996 CET49723443192.168.2.6104.248.15.35
          Nov 21, 2024 19:50:22.081608057 CET44349723104.248.15.35192.168.2.6
          Nov 21, 2024 19:50:22.081836939 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:22.081852913 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:22.130090952 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.130131006 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.130183935 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.130212069 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.130227089 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.130255938 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.178164959 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.178196907 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.178240061 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.178272009 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.178287983 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.178317070 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.304850101 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.304883003 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.304930925 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.304955959 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.304977894 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.305001974 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.347351074 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.347373962 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.347438097 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.347451925 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.347496033 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.369750977 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.369772911 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.369829893 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.369839907 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.369890928 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.392180920 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.392204046 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.392270088 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.392285109 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.392405033 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.499465942 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.499494076 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.499542952 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.499557972 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.499583006 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.499604940 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.519187927 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.519210100 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.519268990 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.519278049 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.519331932 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.535886049 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.535907030 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.535960913 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.535969973 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.536004066 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.536019087 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.552108049 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.552128077 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.552169085 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.552179098 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.552202940 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.552225113 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.566050053 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.566071987 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.566138983 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.566147089 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.566199064 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.583195925 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.583219051 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.583271980 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.583280087 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.583319902 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.583334923 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.587959051 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.588020086 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.588025093 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.588048935 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.588085890 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.588114977 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.588176012 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.588186026 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.588196993 CET49721443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.588202000 CET4434972113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.637290001 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.637325048 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.637382030 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.639512062 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.639537096 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.639796972 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.640466928 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.640480042 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.640571117 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.641144037 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.641158104 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.642658949 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.642664909 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.642754078 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.642986059 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.642998934 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.643100023 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.643111944 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.643191099 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.643203020 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.643886089 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.643893003 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:22.643946886 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.644048929 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:22.644061089 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:23.522870064 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:23.522943974 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:23.524616003 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:23.524621964 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:23.524991989 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:23.526144981 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:23.571320057 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:24.071708918 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:24.071871042 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:24.071958065 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:24.072710991 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:24.072774887 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:24.072827101 CET49724443192.168.2.6184.30.24.109
          Nov 21, 2024 19:50:24.072844028 CET44349724184.30.24.109192.168.2.6
          Nov 21, 2024 19:50:24.629086018 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.629177094 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.629198074 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.629221916 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.629873991 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.629916906 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.630234003 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.630547047 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.630556107 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.630810976 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.630839109 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.631433964 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.631438971 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.631680012 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.631712914 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.632046938 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.632055998 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.632491112 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.632503033 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.638308048 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.638314962 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.638845921 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.638890982 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:24.639928102 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:24.639945030 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096096992 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096250057 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096318007 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096520901 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096540928 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096544027 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096560001 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096582890 CET49726443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096590996 CET4434972613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096626043 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096676111 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.096739054 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096981049 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.096998930 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.097018957 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.097151041 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.097177982 CET4434972713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.097240925 CET49727443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.097979069 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.098037958 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.098239899 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.098814011 CET49728443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.098844051 CET4434972813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.102349043 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102379084 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102382898 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.102420092 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.102480888 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102514029 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102798939 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102799892 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.102813005 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.102829933 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.104243040 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.104266882 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.104393005 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.104548931 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.104566097 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106050014 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106077909 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106199980 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.106230021 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106292009 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.106319904 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.106328964 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106362104 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.106483936 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106524944 CET4434972513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.106789112 CET49725443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.112016916 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.112041950 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.112108946 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.112325907 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.112339020 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.269567013 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.269584894 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.269664049 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.269686937 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.269903898 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.269975901 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.270042896 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.270056963 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.270070076 CET49729443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.270077944 CET4434972913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.273881912 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.273910999 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:25.274198055 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.274347067 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:25.274358988 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.911994934 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.912554026 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.912595034 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.912794113 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.913026094 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.913032055 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.913065910 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.913110971 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.913599014 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.913609982 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.921695948 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.922074080 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.922113895 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.922466993 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.922472954 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.942846060 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.943221092 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.943301916 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:26.943593979 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:26.943609953 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.015105009 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.015619993 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.015644073 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.015993118 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.015997887 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.367253065 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.367432117 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.367556095 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.367615938 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.367643118 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.367656946 CET49731443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.367665052 CET4434973113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.370609999 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.370651960 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.370744944 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.370896101 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.370909929 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.379784107 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.379873037 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.379935026 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.380036116 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.380055904 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.380067110 CET49732443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.380073071 CET4434973213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.382225037 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.382263899 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.382343054 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.382462978 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.382477999 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.396586895 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.396775007 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.396843910 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.396873951 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.396883965 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.396902084 CET49733443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.396905899 CET4434973313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.399254084 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.399291992 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.399374962 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.399548054 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.399563074 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.402622938 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.402699947 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.402765989 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.402842045 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.402842045 CET49730443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.402878046 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.402903080 CET4434973013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.404503107 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.404514074 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.404584885 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.404705048 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.404719114 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.468899012 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.468949080 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.469012976 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.469155073 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.469171047 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.469182968 CET49734443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.469187021 CET4434973413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.471165895 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.471189976 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:27.471273899 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.471420050 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:27.471431017 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:28.041141987 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:28.041171074 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:28.041287899 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:28.041903973 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:28.041918993 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:28.796351910 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:28.796397924 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:28.796467066 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:29.053364038 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:29.053419113 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:29.053554058 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:29.054733992 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:29.054749966 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:29.188468933 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.189276934 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.189914942 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.189924955 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.190116882 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.190144062 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.190383911 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.190387964 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.190702915 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.190709114 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.205343962 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.205876112 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.205893993 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.206332922 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.206337929 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.266169071 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.266730070 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.266746044 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.267453909 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.267457962 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.293365955 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.294080973 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.294080973 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.294095039 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.294101954 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.645102024 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.645267963 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.645330906 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.645457983 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.645473003 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.645483017 CET49735443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.645488024 CET4434973513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.648288012 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.648341894 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.648421049 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.648572922 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.648588896 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.653770924 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.653835058 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.653891087 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.653992891 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.654015064 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.654028893 CET49736443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.654035091 CET4434973613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.655822992 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.655860901 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.655949116 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.656042099 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.656059980 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.666747093 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.666927099 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.667009115 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.667085886 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.667093039 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.667102098 CET49738443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.667105913 CET4434973813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.668783903 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.668802023 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.668879986 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.668967962 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.668971062 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.672918081 CET49716443192.168.2.6142.250.181.100
          Nov 21, 2024 19:50:29.672926903 CET44349716142.250.181.100192.168.2.6
          Nov 21, 2024 19:50:29.735783100 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.735882044 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.735938072 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.736037970 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.736047029 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.736057043 CET49737443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.736062050 CET4434973713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.738112926 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.738126040 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.738207102 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.738313913 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.738321066 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.748323917 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.748374939 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.748425007 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.748513937 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.748518944 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.748533010 CET49739443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.748536110 CET4434973913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.752935886 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.752979040 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:29.753066063 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.753180981 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:29.753197908 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:30.701628923 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:30.701714039 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:30.703708887 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:30.703722954 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:30.704556942 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:30.706417084 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:30.706470013 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:30.706573963 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:30.706582069 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:30.751338959 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:31.128103018 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.128187895 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.129997969 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.130009890 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.130248070 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.170578957 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.200350046 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.243335962 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.261054993 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:31.261157036 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:31.261450052 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:31.261497974 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:31.261516094 CET4434974020.198.119.84192.168.2.6
          Nov 21, 2024 19:50:31.261527061 CET49740443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:31.459490061 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.460098982 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.460150003 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.460551977 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.460566044 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.549818039 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.550287008 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.550298929 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.550728083 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.550733089 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.579550982 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.580070972 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.580085993 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.580497980 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.580502987 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.613038063 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.613466024 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.613477945 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.613902092 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.613907099 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.615253925 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.615504026 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.615528107 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.615808964 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.615813971 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.857624054 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857651949 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857661009 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857669115 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857707024 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857878923 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.857878923 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.857907057 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.857965946 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.878609896 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.878694057 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.878705978 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.878762007 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.879686117 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.879702091 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.879715919 CET49741443192.168.2.652.149.20.212
          Nov 21, 2024 19:50:31.879722118 CET4434974152.149.20.212192.168.2.6
          Nov 21, 2024 19:50:31.925487995 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.925566912 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.925628901 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.925848007 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.925868034 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.925880909 CET49742443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.925888062 CET4434974213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.928411007 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.928437948 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:31.928518057 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.928670883 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:31.928684950 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.025949955 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.026005983 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.026062012 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.026299000 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.026299000 CET49743443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.026318073 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.026326895 CET4434974313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.029411077 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.029432058 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.029534101 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.029666901 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.029675007 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.050422907 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.050618887 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.050684929 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.052370071 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.052385092 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.052396059 CET49744443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.052401066 CET4434974413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.058996916 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.059089899 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.059182882 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.059303045 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.059338093 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.089468002 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.089660883 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.089766026 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.089782953 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.089787960 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.089824915 CET49746443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.089828968 CET4434974613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.092098951 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.092135906 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.092230082 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.092597008 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.092611074 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.094341993 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.094418049 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.094620943 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.094645023 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.094655991 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.094666004 CET49747443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.094670057 CET4434974713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.097107887 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.097198963 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:32.101083040 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.102027893 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:32.102066994 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.759150982 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.759624958 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.759651899 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.760015011 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.760030031 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.839478970 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.839967012 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.839977980 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.840343952 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.840348959 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.863300085 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.863871098 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.863889933 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.864244938 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.864249945 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.893318892 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.893671036 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.893697977 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.894006014 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.894023895 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.913381100 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.915436983 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.915462971 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:33.915980101 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:33.915994883 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.227859020 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.227916002 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.227987051 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.228208065 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.228252888 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.228281975 CET49749443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.228297949 CET4434974913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.231195927 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.231302023 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.231456995 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.231733084 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.231766939 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.306009054 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.306216002 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.306437969 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.306476116 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.306492090 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.306503057 CET49750443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.306509018 CET4434975013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.309315920 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.309344053 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.309417963 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.309621096 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.309634924 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.394207001 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.394262075 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.394529104 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.394593954 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.394593954 CET49753443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.394634962 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.394660950 CET4434975313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.397624016 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.397664070 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.397747993 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.397921085 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.397938013 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.398823023 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.398969889 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.399039030 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.399091959 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.399092913 CET49751443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.399125099 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.399149895 CET4434975113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.401395082 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.401415110 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.401498079 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.401709080 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.401721954 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.543140888 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.544312954 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.544385910 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.544423103 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.544436932 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.544450045 CET49752443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.544454098 CET4434975213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.547036886 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.547064066 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:34.547152042 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.547301054 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:34.547308922 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.064163923 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.064816952 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.064888954 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.066306114 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.066319942 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.151592970 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.152005911 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.152034998 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.152689934 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.152705908 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.198368073 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.198836088 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.198854923 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.199526072 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.199532032 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.284050941 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.284507990 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.284521103 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.285168886 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.285172939 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.462176085 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.462661028 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.462702990 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.464179993 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.464186907 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.539138079 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.539211988 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.539275885 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.539463043 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.539485931 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.539500952 CET49755443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.539509058 CET4434975513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.542207003 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.542234898 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.542320967 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.542459965 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.542475939 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.604902983 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.605082035 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.605382919 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.605382919 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.605382919 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.607817888 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.607855082 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.607939959 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.608089924 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.608102083 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.685278893 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.685441971 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.685501099 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.685658932 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.685658932 CET49756443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.685673952 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.685683012 CET4434975613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.687937021 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.687971115 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.688039064 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.688155890 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.688169003 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.764205933 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.764374018 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.764548063 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.764549017 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.765048981 CET49758443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.765064955 CET4434975813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.767160892 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.767201900 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.767316103 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.767426014 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.767436981 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.920265913 CET49757443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.920300007 CET4434975713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.974586964 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.974690914 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.974838972 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.974924088 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.974941015 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.974953890 CET49759443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.974961996 CET4434975913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.977818966 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.977858067 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:36.977936983 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.978065014 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:36.978077888 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:37.876617908 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:37.876660109 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:37.876763105 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:37.877322912 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:37.877338886 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:38.355762005 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.356601000 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.356612921 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.356995106 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.356998920 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.487637043 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.488190889 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.488229036 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.488614082 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.488617897 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.533680916 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.534111023 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.534122944 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.534418106 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.534423113 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.578933954 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.579308987 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.579324961 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.579627991 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.579632998 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.795444012 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.796037912 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.796072006 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.796493053 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.796499014 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.827363014 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.827425003 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.827486992 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.827635050 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.827650070 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.827658892 CET49760443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.827665091 CET4434976013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.830200911 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.830231905 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.830316067 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.830455065 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.830466986 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.954842091 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.955005884 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.955096006 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.955147982 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.955167055 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.955176115 CET49761443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.955180883 CET4434976113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.957725048 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.957837105 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.957935095 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.958071947 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.958101034 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.998718023 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.998871088 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.998939991 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.998984098 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.998997927 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:38.999007940 CET49762443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:38.999012947 CET4434976213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.001233101 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.001275063 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.001352072 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.001472950 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.001481056 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.036406994 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.036564112 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.036616087 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.036636114 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.036643982 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.036676884 CET49763443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.036680937 CET4434976313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.038352013 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.038459063 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.038542032 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.038646936 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.038674116 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.257102013 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.257165909 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.257213116 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.257596016 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.257617950 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.257627964 CET49764443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.257637978 CET4434976413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.260816097 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.260848045 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:39.260915995 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.261042118 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:39.261050940 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.184475899 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.184696913 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.187963009 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.187968016 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.188819885 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.190104961 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.190150976 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.190156937 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.190239906 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.231332064 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.705595970 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.706073999 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.706083059 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.706651926 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.706655979 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.748531103 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.748682976 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.748759985 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.748836994 CET49765443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.748852968 CET4434976520.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.758409023 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.758778095 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.758797884 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.759294987 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.759299994 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.767172098 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.767499924 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.767527103 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.767956018 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.767970085 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.836129904 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.836185932 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.836256981 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.836839914 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:40.836863995 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:40.850806952 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.852864981 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.852926016 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:40.853302002 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:40.853315115 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.081159115 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.081856966 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.081883907 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.082187891 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.082191944 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.185713053 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.185775995 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.185983896 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.186117887 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.186139107 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.186148882 CET49766443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.186155081 CET4434976613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.188944101 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.188975096 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.189167023 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.189331055 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.189336061 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.210057974 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.210144043 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.210349083 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.210653067 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.210653067 CET49768443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.210671902 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.210680962 CET4434976813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.212785959 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.212826967 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.212898970 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.213037968 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.213053942 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.226027966 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.226206064 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.226380110 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.226381063 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.226381063 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.228130102 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.228151083 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.228226900 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.228334904 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.228346109 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.311983109 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.312072992 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.312186003 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.312251091 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.312271118 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.312280893 CET49769443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.312288046 CET4434976913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.314719915 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.314752102 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.314861059 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.315018892 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.315026999 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.530044079 CET49767443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.530106068 CET4434976713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.548635960 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.548728943 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.548926115 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.548957109 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.548974991 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.548985958 CET49770443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.548990965 CET4434977013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.551587105 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.551628113 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:41.551691055 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.551821947 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:41.551831007 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.936501026 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.936985016 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:42.937001944 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.937468052 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:42.937474012 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.979799032 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.980175972 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:42.980206966 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:42.980679035 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:42.980690002 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.124254942 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.124859095 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.124876976 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.125178099 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.125183105 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.125613928 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.125866890 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.125873089 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.126167059 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.126171112 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.197846889 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.197947979 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.199470043 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.199480057 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.200330019 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.201920033 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.201968908 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.202073097 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.202080965 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.243379116 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.360608101 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.361114025 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.361177921 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.361594915 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.361609936 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.393187046 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.393336058 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.393404961 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.393522024 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.393522024 CET49772443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.393553972 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.393578053 CET4434977213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.396243095 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.396292925 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.396368027 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.396505117 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.396517038 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.434602022 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.434763908 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.434829950 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.434887886 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.434887886 CET49774443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.434916973 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.434942007 CET4434977413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.437187910 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.437248945 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.437333107 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.437452078 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.437472105 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.587460041 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.587526083 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.587583065 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.587759018 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.587774038 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.587784052 CET49775443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.587789059 CET4434977513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.590707064 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.590759993 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.590825081 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.590965986 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.590991974 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.602272034 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.602443933 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.602499008 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.602528095 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.602536917 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.602552891 CET49773443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.602556944 CET4434977313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.604813099 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.604840040 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.604897976 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.605005980 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.605012894 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.783941984 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.784267902 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.784337997 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.784405947 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.784425974 CET4434977120.198.119.84192.168.2.6
          Nov 21, 2024 19:50:43.784435987 CET49771443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:43.821867943 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.821953058 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.822020054 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.822237968 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.822237968 CET49776443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.822278976 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.822309017 CET4434977613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.824493885 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.824569941 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:43.824649096 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.824754953 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:43.824775934 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.251100063 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.251616001 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.251682043 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.252026081 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.252039909 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.297605038 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.299561977 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.299577951 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.300082922 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.300088882 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.345149040 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.345545053 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.345556021 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.345923901 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.345930099 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.428917885 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.429335117 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.429352045 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.429584980 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.429589033 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.637223959 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.637746096 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.637769938 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.638197899 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.638209105 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.714340925 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.714512110 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.714610100 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.714809895 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.714848995 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.714876890 CET49778443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.714895010 CET4434977813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.717514038 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.717540026 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.717617989 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.717752934 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.717757940 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.772689104 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.772860050 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.772964954 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.773077965 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.773077965 CET49777443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.773091078 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.773102045 CET4434977713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.774826050 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.774876118 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.774951935 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.775058031 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.775074005 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.796158075 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.796221018 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.796287060 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.796386957 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.796396017 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.796408892 CET49779443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.796416044 CET4434977913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.798227072 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.798244953 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.798315048 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.798435926 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.798448086 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.899074078 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.899502993 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.899579048 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.899609089 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.899609089 CET49780443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.899621964 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.899635077 CET4434978013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.901345968 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.901371002 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:45.901432037 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.901549101 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:45.901557922 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.102782965 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.102855921 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.103001118 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.103163004 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.103220940 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.103282928 CET49781443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.103301048 CET4434978113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.105613947 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.105644941 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:46.105731010 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.105875015 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:46.105881929 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.707231045 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.707691908 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.707722902 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.708199978 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.708206892 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.728610039 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.728960037 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.728979111 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.729327917 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.729331970 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.729763985 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.730079889 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.730093956 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.730451107 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.730457067 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.753582001 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.753925085 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.753933907 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.754390001 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.754400015 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.934469938 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.935122013 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.935134888 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:47.935420990 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:47.935425043 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.156812906 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.156977892 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.157207966 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.157208920 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.157208920 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.159550905 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.159574986 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.159651995 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.159764051 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.159771919 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.191521883 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.191694975 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.191757917 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.191790104 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.191803932 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.191813946 CET49782443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.191817999 CET4434978213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.194221973 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.194251060 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.194355011 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.194483995 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.194508076 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.208761930 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.208911896 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.208987951 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.209013939 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.209023952 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.209036112 CET49784443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.209041119 CET4434978413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.210894108 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.210917950 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.210980892 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.211096048 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.211108923 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.217289925 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.217451096 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.217595100 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.217622995 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.217623949 CET49785443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.217650890 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.217664003 CET4434978513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.219336987 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.219362020 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.219436884 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.219542027 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.219561100 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.467468977 CET49783443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.467499971 CET4434978313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.495768070 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.495970011 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.496062994 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.496100903 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.496117115 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.496126890 CET49786443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.496131897 CET4434978613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.498995066 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.499026060 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:48.499099970 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.502017975 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:48.502032995 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:49.972232103 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:49.972734928 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:49.972745895 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:49.973187923 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:49.973198891 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.025856972 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.026293039 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.026300907 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.026618004 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.026623011 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.039675951 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.039943933 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.039964914 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.040335894 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.040344954 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.041781902 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.042016983 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.042032003 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.042320013 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.042335033 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.274168968 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.274681091 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.274704933 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.275171995 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.275177956 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.433577061 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.433661938 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.433825016 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.434003115 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.434003115 CET49787443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.434017897 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.434021950 CET4434978713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.437026024 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.437060118 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.441123009 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.441287994 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.441299915 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.485909939 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.486067057 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.486144066 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.486170053 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.486179113 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.486196041 CET49789443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.486200094 CET4434978913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.488754034 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.488763094 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.488831997 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.488955021 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.488966942 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.500701904 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.500859976 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.500931025 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.500952959 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.500961065 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.500974894 CET49788443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.500981092 CET4434978813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.503546953 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.503560066 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.503700972 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.503806114 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.503813028 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.509535074 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.509700060 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.509757996 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.509776115 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.509785891 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.509800911 CET49790443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.509808064 CET4434979013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.512056112 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.512069941 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.512217045 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.512309074 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.512319088 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.730088949 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.730266094 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.730349064 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.730369091 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.730380058 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.730390072 CET49791443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.730395079 CET4434979113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.732647896 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.732707024 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:50.732781887 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.732893944 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:50.732906103 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.185298920 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.185796022 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.185817003 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.186278105 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.186283112 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.265171051 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.265664101 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.265674114 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.266063929 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.266067982 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.299586058 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.300090075 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.300103903 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.300549030 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.300553083 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.383893013 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.384403944 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.384414911 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.384828091 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.384833097 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.560540915 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.561147928 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.561203003 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.561589956 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.561608076 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.642379999 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.642468929 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.642528057 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.642702103 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.642702103 CET49792443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.642723083 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.642730951 CET4434979213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.645628929 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.645658970 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:52.645720005 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.645900965 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:52.645915031 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.245619059 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.245768070 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246097088 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246114016 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246114016 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246114016 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246227980 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246321917 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246370077 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246479988 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246504068 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246520042 CET49793443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246522903 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246525049 CET4434979313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246582985 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246654987 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246678114 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.246702909 CET49794443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.246709108 CET4434979413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.248980999 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249077082 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249078989 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.249121904 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.249169111 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249203920 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249298096 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249320984 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.249340057 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.249353886 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.250087023 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.250148058 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.250220060 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.250314951 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.250339985 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.454583883 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.454758883 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.454919100 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.455004930 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.455004930 CET49796443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.455044031 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.455070972 CET4434979613.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.457561970 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.457601070 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.457670927 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.457799911 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.457806110 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:53.467297077 CET49795443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:53.467315912 CET4434979513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.000163078 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.000627995 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.000649929 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.001060009 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.001065969 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.064887047 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.065244913 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.065258026 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.065612078 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.065614939 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.096894979 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.097327948 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.097368002 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.097664118 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.097671032 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.206835032 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.207231998 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.207245111 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.207628012 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.207632065 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.468841076 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.469022036 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.469074011 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.469186068 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.469201088 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.469212055 CET49797443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.469216108 CET4434979713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.471955061 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.472011089 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.472074986 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.472248077 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.472264051 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.557471037 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.557647943 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.557717085 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.557785988 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.557801962 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.557811022 CET49800443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.557816982 CET4434980013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.560172081 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.560208082 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.560273886 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.560410976 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.560424089 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.584192991 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.584348917 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.584417105 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.584451914 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.584459066 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.584466934 CET49799443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.584470987 CET4434979913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.586469889 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.586489916 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.586543083 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.586683035 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.586690903 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.656410933 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.656573057 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.656624079 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.656702995 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.656721115 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.656729937 CET49801443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.656734943 CET4434980113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.659226894 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.659250975 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:55.659306049 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.659425020 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:55.659430981 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:56.443784952 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:56.443862915 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:56.443967104 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:56.444580078 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:56.444600105 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:56.594182968 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:56.594886065 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:56.594933033 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:56.595367908 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:56.595381021 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.053843021 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.054018974 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.054100037 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.054184914 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.054184914 CET49798443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.054214001 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.054238081 CET4434979813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.056993961 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.057046890 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.057131052 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.057298899 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.057312965 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.325140953 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.325615883 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.325691938 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.326028109 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.326041937 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.360043049 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.360497952 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.360515118 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.360955000 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.360960007 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.380980015 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.381376028 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.381392956 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.381761074 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.381766081 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.483093977 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.483489037 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.483521938 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.483856916 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.483863115 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.794300079 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.794480085 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.794560909 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.794682980 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.794703007 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.794713974 CET49802443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.794718981 CET4434980213.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.797359943 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.797400951 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.797465086 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.797604084 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.797614098 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.812519073 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.812586069 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.812637091 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.812773943 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.812784910 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.812794924 CET49804443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.812799931 CET4434980413.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.815035105 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.815054893 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.815130949 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.815295935 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.815309048 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.843976021 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.844137907 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.844217062 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.844242096 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.844255924 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.844268084 CET49803443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.844271898 CET4434980313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.847172022 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.847187996 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.847244024 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.847415924 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.847429037 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.942523003 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.942615032 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.942671061 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.942806959 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.942826033 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.942838907 CET49805443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.942843914 CET4434980513.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.945353985 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.945384026 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:57.945467949 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.945606947 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:57.945617914 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:58.689815044 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.689851046 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.689939976 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.690669060 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.690689087 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.737921000 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.738024950 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.742412090 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.742461920 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.742769003 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.744271040 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.744328976 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.744343042 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.744446039 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:58.787374973 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:58.811598063 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:58.812721014 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:58.812753916 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:58.814306974 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:58.814313889 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.263880968 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.264055014 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.264144897 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.264375925 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.264395952 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.264409065 CET49807443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.264415979 CET4434980713.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.268261909 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.268292904 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.268388987 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.268640041 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.268654108 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.432013035 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:59.432116985 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:59.432198048 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:59.432843924 CET49806443192.168.2.620.198.119.84
          Nov 21, 2024 19:50:59.432889938 CET4434980620.198.119.84192.168.2.6
          Nov 21, 2024 19:50:59.607728004 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.608378887 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.608411074 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.609059095 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.609065056 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.621716022 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.622200012 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.622211933 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.622754097 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.622757912 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.711374998 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.711915970 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.711977005 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.712547064 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.712564945 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.785041094 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.785696983 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.785742044 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:50:59.786328077 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:50:59.786331892 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.056663990 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.056888103 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.056993961 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.057188988 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.057207108 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.057219982 CET49810443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.057225943 CET4434981013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.061345100 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.061394930 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.061500072 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.061732054 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.061750889 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.085490942 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.085541964 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.085659981 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.085680962 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.085776091 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.085861921 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.085880041 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.085890055 CET49808443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.085895061 CET4434980813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.089337111 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.089368105 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.089476109 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.089633942 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.089644909 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.210035086 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.214063883 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.214238882 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.214238882 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.214328051 CET49809443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.214369059 CET4434980913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.218586922 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.218638897 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.218719006 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.218976974 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.218995094 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.252491951 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.252546072 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.252621889 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.252650023 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.252887011 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.252918959 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.252940893 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.253256083 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.253339052 CET4434981113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.253401995 CET49811443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.256184101 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.256225109 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.256329060 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.256510973 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:00.256525993 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:00.990514994 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:00.990634918 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:00.993063927 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:00.993073940 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:00.993844032 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:00.995374918 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:00.995446920 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:00.995451927 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:00.995856047 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:01.043335915 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:01.091332912 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.092165947 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.092185020 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.092849016 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.092853069 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.562566042 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.562597990 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.562675953 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.562699080 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.562742949 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.563137054 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.563143015 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.563165903 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.563374996 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.563421011 CET4434981313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.563468933 CET49813443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.567291975 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.567344904 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.567452908 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.567622900 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.567642927 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.683080912 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:01.683271885 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:01.683329105 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:01.683427095 CET49812443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:01.683443069 CET4434981220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:01.885868073 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.886661053 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.886708975 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.887343884 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.887351990 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.981564999 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.982122898 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.982146978 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:01.982716084 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:01.982724905 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.093375921 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.094002962 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.094036102 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.094683886 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.094688892 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.097281933 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.097573042 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.097600937 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.098037004 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.098041058 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345248938 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345310926 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345388889 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.345422029 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345468044 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345546007 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.345732927 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.345751047 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.345769882 CET49814443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.345776081 CET4434981413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.349484921 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.349524021 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.349620104 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.349797964 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.349808931 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.463464022 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.466773987 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.466865063 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.466907024 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.466924906 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.466939926 CET49815443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.466945887 CET4434981513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.471549034 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.471579075 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.471657991 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.471920967 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.471934080 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.552169085 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.555541039 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.555622101 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.555705070 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.555721045 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.555731058 CET49817443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.555736065 CET4434981713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.559190035 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.559295893 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.559379101 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.559540987 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.559587955 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.567264080 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.570821047 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.570928097 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.570951939 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.570961952 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.570980072 CET49816443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.570983887 CET4434981613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.573319912 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.573335886 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:02.573404074 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.573515892 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:02.573523045 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.380397081 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.381181955 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.381207943 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.381557941 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.381562948 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.841912031 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.845586061 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.845887899 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.845887899 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.845887899 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.848617077 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.848666906 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:03.848752022 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.848886013 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:03.848901987 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.155196905 CET49818443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.155234098 CET4434981813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.251157999 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.251693010 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.251724005 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.252156019 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.252161980 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.356697083 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.357512951 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.357544899 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.357980013 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.357985973 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.371269941 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.371592045 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.371648073 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.371932030 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.371946096 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.395492077 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.395791054 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.395807981 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.396142006 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.396147013 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.722089052 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.725475073 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.725660086 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.725660086 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.725660086 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.728267908 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.728307962 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.728382111 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.728533030 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.728542089 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.824276924 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.827969074 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.828155994 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.828155994 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.828155994 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.829334021 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.830699921 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.830741882 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.830817938 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.830948114 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.830960035 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.833532095 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.833607912 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.833661079 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.833683968 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.833699942 CET49821443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.833707094 CET4434982113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.835865021 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.835895061 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.835974932 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.836102009 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.836110115 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.860531092 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.863922119 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.864084005 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.864084005 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.864084005 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.865783930 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.865797043 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:04.865856886 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.865968943 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:04.865976095 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.030071020 CET49819443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:05.030092955 CET4434981913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.139512062 CET49820443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:05.139538050 CET4434982013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.170756102 CET49822443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:05.170768023 CET4434982213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.666420937 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.667108059 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:05.667145014 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:05.667464972 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:05.667471886 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.132419109 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.135607004 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.135855913 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.135857105 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.135857105 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.138473034 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.138535023 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.138612986 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.138775110 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.138792992 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.435847044 CET49823443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.435892105 CET4434982313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.620781898 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.621391058 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.621426105 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.621851921 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.621860027 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.641372919 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.641803026 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.641866922 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.642335892 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.642354012 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.661104918 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.661705971 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.661735058 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.661968946 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.661976099 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.733549118 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.734046936 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.734080076 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:06.734348059 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:06.734353065 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.238528013 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.241852999 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.241915941 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.242080927 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.242082119 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.242206097 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.242206097 CET49827443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.242264986 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.242304087 CET4434982713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.245666981 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.245762110 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.245886087 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.246073961 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.246109962 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249319077 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249378920 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249439955 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.249458075 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249496937 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249550104 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.249568939 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249583006 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.249583006 CET49825443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.249591112 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.249598980 CET4434982513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.253184080 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.253247023 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.253336906 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.253484964 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.253514051 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.260783911 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.260916948 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.260982037 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.261101007 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.261120081 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.261132002 CET49826443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.261137962 CET4434982613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.263866901 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.263956070 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.264060020 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.264254093 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.264287949 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.269480944 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.273098946 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.273174047 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.273219109 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.273235083 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.273245096 CET49824443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.273252010 CET4434982413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.275928020 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.275969028 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:07.276042938 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.276166916 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:07.276180029 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.012114048 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.012787104 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.012808084 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.013289928 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.013298988 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.306210041 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:08.306252956 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:08.306474924 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:08.306898117 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:08.306910038 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:08.478812933 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.482445955 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.482553005 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.482672930 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.482687950 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.482702017 CET49828443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.482707977 CET4434982813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.486923933 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.486968994 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:08.487122059 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.487235069 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:08.487247944 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.058525085 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.059494972 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.059525967 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.060164928 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.060180902 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.066028118 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.066586018 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.066621065 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.067112923 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.067125082 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.124806881 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.125636101 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.125654936 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.126157999 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.126163006 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.137130976 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.137918949 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.137993097 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.138406038 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.138415098 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.516371965 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.519992113 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.520070076 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.520109892 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.520129919 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.520148993 CET49829443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.520153999 CET4434982913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.523777008 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.523871899 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.523972034 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.524182081 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.524210930 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.525960922 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.526140928 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.526202917 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.526247978 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.526262999 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.526274920 CET49830443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.526281118 CET4434983013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.528865099 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.528897047 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.528964043 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.529115915 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.529129028 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.584858894 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.588191032 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.588294029 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.588366032 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.588385105 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.588397026 CET49832443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.588402987 CET4434983213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.592061996 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.592159033 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.592242002 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.592559099 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.592592001 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.603853941 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.607208014 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.607273102 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.607326031 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.607353926 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.607379913 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.607394934 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.607419968 CET49831443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.607425928 CET4434983113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.610471010 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.610498905 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:09.610580921 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.610748053 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:09.610760927 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.139020920 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.139156103 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.140963078 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.140974998 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.141218901 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.152945995 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.195333004 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.296745062 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.297462940 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.297535896 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.298146963 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.298165083 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.869332075 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.869396925 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.869498014 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.869806051 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.869858027 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.869889021 CET49834443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.869904995 CET4434983413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.873608112 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.873708010 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.873817921 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.874025106 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:10.874052048 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:10.950345993 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.950381041 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.950400114 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.950453997 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.950474024 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.950504065 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.950529099 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.987977982 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.988028049 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.988090992 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.988130093 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.988214970 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.988392115 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.988409996 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:10.988430977 CET49833443192.168.2.652.149.20.212
          Nov 21, 2024 19:51:10.988436937 CET4434983352.149.20.212192.168.2.6
          Nov 21, 2024 19:51:11.308913946 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.309422016 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.309441090 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.309997082 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.310003996 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.506032944 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.506513119 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.506542921 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.506961107 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.506970882 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.525233984 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.525903940 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.525932074 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.526336908 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.526344061 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.555478096 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.556035995 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.556097984 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.556477070 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.556489944 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.768872976 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.772156954 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.772278070 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.772347927 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.772347927 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.772424936 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.772444963 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.772505999 CET49836443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.772511959 CET4434983613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.775098085 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.775154114 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.775243044 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.775382996 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.775402069 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.964046955 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.967480898 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.967566967 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.967628002 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.967653036 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.967668056 CET49835443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.967675924 CET4434983513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.970304012 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.970391989 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.970480919 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.970618963 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.970650911 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.985115051 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.988264084 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.988382101 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.988414049 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.988471031 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.988516092 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.988516092 CET49838443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.988542080 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.988554955 CET4434983813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.991422892 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.991460085 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:11.991527081 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.991657972 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:11.991674900 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.023068905 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.026452065 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.026648998 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.026648998 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.026649952 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.028908014 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.028958082 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.029037952 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.029196978 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.029211044 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.249005079 CET49837443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.249078989 CET4434983713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.689173937 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.689759970 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.689800978 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:12.690460920 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:12.690469027 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.187565088 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.190892935 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.190999031 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.191088915 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.191088915 CET49839443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.191135883 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.191179991 CET4434983913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.194443941 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.194494963 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.194592953 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.194834948 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.194854975 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.606707096 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.607300043 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.607376099 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.607908964 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.607922077 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.759646893 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.760267019 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.760329962 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.760869026 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.760884047 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.774301052 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.774657011 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.774682045 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.775131941 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.775137901 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.856358051 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.856926918 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.856961966 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:13.857328892 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:13.857337952 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.065109015 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.068381071 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.068478107 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.068553925 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.068577051 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.068589926 CET49840443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.068597078 CET4434984013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.071918964 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.072010040 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.072115898 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.072351933 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.072391033 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.206156015 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.209927082 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.210043907 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.210109949 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.210140944 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.210187912 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.210211992 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.210223913 CET49842443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.210231066 CET4434984213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.213474035 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.213516951 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.213613033 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.213807106 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.213834047 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.221961975 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.225403070 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.225462914 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.225619078 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.225619078 CET49843443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.225634098 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.225644112 CET4434984313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.228424072 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.228457928 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.228550911 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.228708982 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.228720903 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.322089911 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.322191954 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.322355986 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.322506905 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.322530031 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.322541952 CET49841443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.322547913 CET4434984113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.325700045 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.325741053 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:14.325830936 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.326073885 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:14.326086044 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.004576921 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.005182028 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.005218029 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.005846977 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.005861044 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.464767933 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.468151093 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.468246937 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.468322039 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.468348980 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.468364954 CET49844443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.468374014 CET4434984413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.471995115 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.472032070 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.472116947 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.472284079 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.472294092 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.833636045 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.834244013 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.834300995 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:15.834894896 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:15.834908009 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.066354036 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.067182064 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.067210913 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.067743063 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.067749023 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.089657068 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.090291977 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.090318918 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.090729952 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.090743065 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.200261116 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.200830936 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.200860023 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.201337099 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.201342106 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.286887884 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.290220976 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.290343046 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.290436983 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.290436983 CET49846443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.290486097 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.290512085 CET4434984613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.294028997 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.294075012 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.294164896 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.294338942 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.294353962 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.531796932 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.535036087 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.535095930 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.535218954 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.535238028 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.535252094 CET49849443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.535258055 CET4434984913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.539268970 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.539307117 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.539388895 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.539582014 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.539592981 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.574055910 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.577320099 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.577373981 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.577394962 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.577410936 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.577464104 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.578340054 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.578356028 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.578367949 CET49847443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.578382969 CET4434984713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.587191105 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.587228060 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.587294102 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.589684010 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.589698076 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.656476974 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.656557083 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.656616926 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.656897068 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.656915903 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.656925917 CET49848443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.656930923 CET4434984813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.660747051 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.660790920 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:16.660866022 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.661062002 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:16.661077023 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.235121965 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:17.235163927 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:17.235274076 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:17.235493898 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:17.235511065 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:17.308408976 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.309153080 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.309194088 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.309674978 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.309694052 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.782897949 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.786087990 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.786166906 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.786209106 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.786230087 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.786241055 CET49850443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.786247015 CET4434985013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.789685011 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.789725065 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:17.789901972 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.789997101 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:17.790009975 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.166064024 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.166754961 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.166790962 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.167289972 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.167294979 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.288369894 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.288944960 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.288975000 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.289460897 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.289465904 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.416584015 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.417335033 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.417351007 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.417821884 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.417825937 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.461916924 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.462455034 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.462487936 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.462908030 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.462917089 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.630039930 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.633877039 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.633944035 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.633949995 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.634011984 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.634125948 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.634145975 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.634161949 CET49851443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.634166956 CET4434985113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.638106108 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.638139009 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.638211966 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.638400078 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.638411045 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.736053944 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.739442110 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.739506960 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.739573002 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.739586115 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.739603996 CET49852443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.739608049 CET4434985213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.743005991 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.743099928 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.743199110 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.743396997 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.743427992 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.869014978 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.869108915 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.869167089 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.869349957 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.869374990 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.869390011 CET49854443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.869395971 CET4434985413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.872601986 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.872620106 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.872698069 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.872951984 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.872961044 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.928530931 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.932054043 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.932140112 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.932277918 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.932320118 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.932344913 CET49853443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.932359934 CET4434985313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.935970068 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.936012983 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.936088085 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.936280966 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:18.936291933 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:18.942223072 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:18.942677021 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:18.942694902 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:18.943815947 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:18.944334984 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:18.944454908 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:18.998996973 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:19.533009052 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.533612967 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.533638000 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.534084082 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.534089088 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.978924036 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.982831955 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.982918024 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.982945919 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.983010054 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.983068943 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.983114004 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.983144045 CET49856443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.983160019 CET4434985613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.985687971 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.985727072 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:19.985829115 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.985937119 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:19.985946894 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.397206068 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.397876024 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.397916079 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.398433924 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.398443937 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.492691994 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.492710114 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.493424892 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.493453026 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.493509054 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.493565083 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.493855953 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.493860960 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.494165897 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.494179964 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.628221989 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.628268957 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:20.628421068 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.629041910 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.629062891 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:20.633471966 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.633531094 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:20.633615971 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.634390116 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:20.634418011 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:20.693430901 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.694103003 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.694129944 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.694585085 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.694591045 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.889153957 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.889333010 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.889431953 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.889888048 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.889909983 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.889921904 CET49857443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.889928102 CET4434985713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.893172979 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.893222094 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.893309116 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.893491983 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.893505096 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.944806099 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.948379993 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.948463917 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.948556900 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.948714972 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.948986053 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.949018955 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.949070930 CET49858443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.949086905 CET4434985813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.951967955 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.952085018 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.952174902 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.952316999 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.952339888 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.953265905 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.956556082 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.956625938 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.956641912 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.956696033 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.956743956 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.956763029 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.956775904 CET49860443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.956782103 CET4434986013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.958988905 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.959031105 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:20.959096909 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.959224939 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:20.959239006 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.152538061 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.155869007 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.156075001 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.156075001 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.156075001 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.158715010 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.158766031 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.158853054 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.158999920 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.159018040 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.373999119 CET49859443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.374037027 CET4434985913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.832344055 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.832935095 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.832962036 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:21.833452940 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:21.833458900 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.293853998 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.297059059 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.297147036 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.297197104 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.297214031 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.297228098 CET49861443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.297234058 CET4434986113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.300111055 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.300146103 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.300219059 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.300353050 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.300368071 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.723721027 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.724396944 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.724416018 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.724860907 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.724865913 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.829283953 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.830128908 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.830190897 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.830939054 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.830952883 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.857426882 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.858114004 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.858139038 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.858702898 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.858711004 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.907594919 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.907758951 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.910324097 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.910348892 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.910599947 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.912859917 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.912980080 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.912987947 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.913106918 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.917876005 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.918375969 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.918404102 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.918986082 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:22.918991089 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:22.955339909 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.958486080 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.958580017 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.960850000 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.960861921 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.961091042 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.962615013 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.962704897 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:22.962711096 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:22.962896109 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:23.003343105 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.181569099 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.184849024 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.184928894 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.184931993 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.185097933 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.185098886 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.185098886 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.188472986 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.188575983 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.188678980 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.188841105 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.188869953 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.296967983 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.300255060 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.300462961 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.300463915 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.300463915 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.303819895 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.303862095 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.303957939 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.304122925 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.304136038 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.323757887 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.327177048 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.327253103 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.327266932 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.327331066 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.327507973 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.327529907 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.327543974 CET49866443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.327548981 CET4434986613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.330204964 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.330255032 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.330348015 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.330442905 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.330456972 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.368016005 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.371308088 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.371397018 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.371463060 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.371463060 CET49867443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.371498108 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.371522903 CET4434986713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.374260902 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.374299049 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.374383926 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.374540091 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.374572039 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.498927116 CET49864443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.498950005 CET4434986413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:23.520181894 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.520267963 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.520328045 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:23.520628929 CET49862443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:23.520644903 CET4434986220.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.587585926 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.587661028 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.587769032 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:23.588247061 CET49863443192.168.2.620.198.119.84
          Nov 21, 2024 19:51:23.588291883 CET4434986320.198.119.84192.168.2.6
          Nov 21, 2024 19:51:23.608534098 CET49865443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:23.608566046 CET4434986513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.120214939 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.121099949 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.121121883 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.121509075 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.121515036 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.573214054 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.576713085 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.576791048 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.576872110 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.576893091 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.576905012 CET49868443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.576910019 CET4434986813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.581796885 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.581835032 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:24.581911087 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.582117081 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:24.582133055 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.005239964 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.005882025 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.005917072 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.006443024 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.006448030 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.106029034 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.106758118 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.106777906 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.107239008 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.107244968 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.124439001 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.124831915 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.124857903 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.125200987 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.125205994 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.135936022 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.136248112 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.136272907 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.136580944 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.136585951 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.466075897 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.469464064 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.469619036 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.469708920 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.469708920 CET49869443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.469755888 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.469783068 CET4434986913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.472810030 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.472906113 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.472997904 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.473135948 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.473157883 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.568320036 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.571604967 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.571662903 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.571682930 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.571711063 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.571779966 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.571829081 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.571839094 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.571871996 CET49870443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.571876049 CET4434987013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.575529099 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.575596094 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.575629950 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.575720072 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.575926065 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.575941086 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.579364061 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.579446077 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.579497099 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.579531908 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.579610109 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.579658031 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.579658031 CET49872443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.579690933 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.579714060 CET4434987213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.582360029 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.582454920 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.582571983 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.582823038 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.582853079 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.661593914 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.664745092 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.664855003 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.664947987 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.664947987 CET49871443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.664994955 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.665019989 CET4434987113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.668590069 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.668629885 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:25.668720007 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.668917894 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:25.668931007 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.354284048 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.355032921 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.355052948 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.355592012 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.355597973 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.801136017 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.804653883 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.804867983 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.804955006 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.804972887 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.805001974 CET49873443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.805007935 CET4434987313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.809144974 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.809242010 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:26.809369087 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.809547901 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:26.809581995 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.381666899 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.382294893 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.382317066 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.382765055 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.382776022 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.400723934 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.401349068 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.401412010 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.401712894 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.401726007 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.440865993 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.441276073 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.441342115 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.441687107 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.441704035 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.494179010 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.494589090 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.494620085 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.495011091 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.495018959 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.877758026 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.880902052 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.880970001 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.881066084 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.881083012 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.881102085 CET49875443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.881110907 CET4434987513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.883836985 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.883877993 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.883959055 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.884207964 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.884223938 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.890604019 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.894051075 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.894130945 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.894156933 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.894248962 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.894316912 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.894361973 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.894403934 CET49876443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.894419909 CET4434987613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.896873951 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.896909952 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.896977901 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.897209883 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.897224903 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.982825041 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.984415054 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.986030102 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.986109972 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.986239910 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.986264944 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.986279011 CET49877443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.986285925 CET4434987713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.987765074 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.987854958 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.987987041 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.988040924 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.988070011 CET49874443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.988085985 CET4434987413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.990772009 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.990803957 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.990866899 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.991338968 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.991348982 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.991485119 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.991522074 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:27.991596937 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.991776943 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:27.991791964 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:28.623920918 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:28.624473095 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:28.624505043 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:28.624927998 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:28.624934912 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:28.666117907 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:28.666276932 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:28.666342974 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:29.084104061 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.084731102 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.084841013 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.084862947 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.084937096 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.084986925 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.085032940 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.085062981 CET49878443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.085078955 CET4434987813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.088202000 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.088253021 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.088342905 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.088502884 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.088526011 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.673017025 CET49855443192.168.2.6142.250.181.100
          Nov 21, 2024 19:51:29.673055887 CET44349855142.250.181.100192.168.2.6
          Nov 21, 2024 19:51:29.717588902 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.718238115 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.718261003 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.718887091 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.718892097 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.784595013 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.785326958 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.785351992 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.785895109 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.785901070 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.863549948 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.864335060 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.864360094 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.864866972 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.864876986 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.870906115 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.871385098 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.871413946 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:29.871857882 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:29.871866941 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.174489021 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.178421974 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.178538084 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.178567886 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.178586006 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.178599119 CET49879443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.178603888 CET4434987913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.182708979 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.182750940 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.182852983 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.183024883 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.183037043 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.252331018 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.255639076 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.255796909 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.255959988 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.256006956 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.256036997 CET49880443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.256052971 CET4434988013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.259443045 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.259476900 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.259553909 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.259744883 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.259754896 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.347578049 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.347753048 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.347845078 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.348014116 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.348035097 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.348045111 CET49882443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.348050117 CET4434988213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.349494934 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.351579905 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.351614952 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.351697922 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.351875067 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.351886988 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.354664087 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.354748011 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.354810953 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.354811907 CET49881443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.354846954 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.354868889 CET4434988113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.357561111 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.357593060 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.357671976 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.357939959 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.357953072 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.973753929 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.974420071 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.974453926 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:30.975048065 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:30.975061893 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.438657999 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.441920996 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.442009926 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.442095995 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.442142963 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.442173004 CET49883443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.442207098 CET4434988313.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.462235928 CET49888443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.462284088 CET4434988813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.462393999 CET49888443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.462646008 CET49888443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.462663889 CET4434988813.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.922610998 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.923194885 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.923224926 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:31.923676968 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:31.923683882 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.064754009 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.065262079 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.065288067 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.065735102 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.065740108 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.095904112 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.096999884 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.097042084 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.097460985 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.097469091 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.168082952 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.168653011 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.168664932 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.169192076 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.169197083 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.372486115 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.375894070 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.376224041 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.376285076 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.376312971 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.376327038 CET49884443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.376334906 CET4434988413.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.379053116 CET49889443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.379097939 CET4434988913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.379486084 CET49889443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.379514933 CET49889443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.379522085 CET4434988913.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.522047043 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.526747942 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.526808023 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.526875973 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.526896954 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.526920080 CET49885443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.526925087 CET4434988513.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.529485941 CET49890443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.529541016 CET4434989013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.529609919 CET49890443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.529838085 CET49890443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.529858112 CET4434989013.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.605696917 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.605762959 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.605829954 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.605861902 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.605901957 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.605952978 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.606101990 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.606121063 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.606133938 CET49886443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.606139898 CET4434988613.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.609230042 CET49891443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.609271049 CET4434989113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.609401941 CET49891443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.609611034 CET49891443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.609625101 CET4434989113.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.627747059 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.631755114 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.631829977 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.631944895 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.631962061 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.631982088 CET49887443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.631988049 CET4434988713.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.634560108 CET49892443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.634646893 CET4434989213.107.246.63192.168.2.6
          Nov 21, 2024 19:51:32.634726048 CET49892443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.634931087 CET49892443192.168.2.613.107.246.63
          Nov 21, 2024 19:51:32.634964943 CET4434989213.107.246.63192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Nov 21, 2024 19:50:14.012867928 CET53565431.1.1.1192.168.2.6
          Nov 21, 2024 19:50:14.209342957 CET53495731.1.1.1192.168.2.6
          Nov 21, 2024 19:50:15.149641991 CET6439553192.168.2.61.1.1.1
          Nov 21, 2024 19:50:15.149925947 CET5470953192.168.2.61.1.1.1
          Nov 21, 2024 19:50:15.668173075 CET53643951.1.1.1192.168.2.6
          Nov 21, 2024 19:50:15.674846888 CET53547091.1.1.1192.168.2.6
          Nov 21, 2024 19:50:17.151582956 CET53631911.1.1.1192.168.2.6
          Nov 21, 2024 19:50:17.176320076 CET5799053192.168.2.61.1.1.1
          Nov 21, 2024 19:50:17.176681995 CET6501353192.168.2.61.1.1.1
          Nov 21, 2024 19:50:17.319643974 CET53579901.1.1.1192.168.2.6
          Nov 21, 2024 19:50:17.321261883 CET53650131.1.1.1192.168.2.6
          Nov 21, 2024 19:50:18.273581982 CET6547653192.168.2.61.1.1.1
          Nov 21, 2024 19:50:18.273751020 CET6461053192.168.2.61.1.1.1
          Nov 21, 2024 19:50:18.419214964 CET53654761.1.1.1192.168.2.6
          Nov 21, 2024 19:50:18.420299053 CET53646101.1.1.1192.168.2.6
          Nov 21, 2024 19:50:34.131650925 CET53618601.1.1.1192.168.2.6
          Nov 21, 2024 19:50:53.265964031 CET53562791.1.1.1192.168.2.6
          Nov 21, 2024 19:51:13.510134935 CET53501621.1.1.1192.168.2.6
          Nov 21, 2024 19:51:15.569607973 CET53648541.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 21, 2024 19:50:15.149641991 CET192.168.2.61.1.1.10xd813Standard query (0)track.federalsamregistration.comA (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:15.149925947 CET192.168.2.61.1.1.10x75d2Standard query (0)track.federalsamregistration.com65IN (0x0001)false
          Nov 21, 2024 19:50:17.176320076 CET192.168.2.61.1.1.10x985fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:17.176681995 CET192.168.2.61.1.1.10xd4b2Standard query (0)www.google.com65IN (0x0001)false
          Nov 21, 2024 19:50:18.273581982 CET192.168.2.61.1.1.10x1628Standard query (0)track.federalsamregistration.comA (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:18.273751020 CET192.168.2.61.1.1.10x8fe2Standard query (0)track.federalsamregistration.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 21, 2024 19:50:15.668173075 CET1.1.1.1192.168.2.60xd813No error (0)track.federalsamregistration.comjngo.netCNAME (Canonical name)IN (0x0001)false
          Nov 21, 2024 19:50:15.668173075 CET1.1.1.1192.168.2.60xd813No error (0)jngo.net104.248.15.35A (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:15.668173075 CET1.1.1.1192.168.2.60xd813No error (0)jngo.net159.65.33.93A (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:15.674846888 CET1.1.1.1192.168.2.60x75d2No error (0)track.federalsamregistration.comjngo.netCNAME (Canonical name)IN (0x0001)false
          Nov 21, 2024 19:50:17.319643974 CET1.1.1.1192.168.2.60x985fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:17.321261883 CET1.1.1.1192.168.2.60xd4b2No error (0)www.google.com65IN (0x0001)false
          Nov 21, 2024 19:50:18.419214964 CET1.1.1.1192.168.2.60x1628No error (0)track.federalsamregistration.comjngo.netCNAME (Canonical name)IN (0x0001)false
          Nov 21, 2024 19:50:18.419214964 CET1.1.1.1192.168.2.60x1628No error (0)jngo.net104.248.15.35A (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:18.419214964 CET1.1.1.1192.168.2.60x1628No error (0)jngo.net159.65.33.93A (IP address)IN (0x0001)false
          Nov 21, 2024 19:50:18.420299053 CET1.1.1.1192.168.2.60x8fe2No error (0)track.federalsamregistration.comjngo.netCNAME (Canonical name)IN (0x0001)false
          • track.federalsamregistration.com
          • https:
          • otelrules.azureedge.net
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64970620.198.118.190443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 49 63 66 43 58 57 76 6e 45 75 69 49 6b 50 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 35 32 30 39 66 30 38 36 36 34 39 30 30 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: PIcfCXWvnEuiIkP0.1Context: c7d5209f08664900
          2024-11-21 18:50:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 49 63 66 43 58 57 76 6e 45 75 69 49 6b 50 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 35 32 30 39 66 30 38 36 36 34 39 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PIcfCXWvnEuiIkP0.2Context: c7d5209f08664900<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:08 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 49 63 66 43 58 57 76 6e 45 75 69 49 6b 50 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 35 32 30 39 66 30 38 36 36 34 39 30 30 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: PIcfCXWvnEuiIkP0.3Context: c7d5209f08664900
          2024-11-21 18:50:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 68 74 53 69 36 73 34 74 45 57 48 55 37 6d 32 47 37 33 50 37 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: MhtSi6s4tEWHU7m2G73P7A.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.649712104.248.15.354432988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:16 UTC675OUTGET / HTTP/1.1
          Host: track.federalsamregistration.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-21 18:50:17 UTC346INHTTP/1.1 200 OK
          X-Powered-By: Express
          date: Thu, 21 Nov 2024 18:50:17 GMT
          content-type: text/html
          content-length: 1207
          connection: close
          cache-control: private,private, must-revalidate, max-age=0
          pragma: no-cache
          server: Microsoft-IIS/8.5
          set-cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM; path=/
          x-frame-options: SAMEORIGIN
          2024-11-21 18:50:17 UTC1207INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 4a 61 6e 67 6f 4d 61 69 6c 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 66 6f 6e 74 20 66 61
          Data Ascii: <!DOCTYPE html "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" /><title>JangoMail</title></head><body><font fa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.649713104.248.15.354432988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:17 UTC677OUTGET /main-logo.png HTTP/1.1
          Host: track.federalsamregistration.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://track.federalsamregistration.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
          2024-11-21 18:50:18 UTC365INHTTP/1.1 200 OK
          X-Powered-By: Express
          date: Thu, 21 Nov 2024 18:50:17 GMT
          content-type: image/png
          content-length: 16158
          connection: close
          cache-control: private, must-revalidate, max-age=0
          pragma: no-cache
          last-modified: Thu, 23 May 2024 15:28:06 GMT
          accept-ranges: bytes
          etag: "047dcf25adda1:0"
          server: Microsoft-IIS/8.5
          x-frame-options: SAMEORIGIN
          2024-11-21 18:50:18 UTC13158INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 19 00 00 00 43 08 06 00 00 00 a8 72 71 32 00 00 3e e5 49 44 41 54 78 da ed bd 77 9c 5d 57 79 ef fd 5d 6b b7 53 a7 69 66 d4 7b b1 65 c9 96 e4 22 17 dc 71 4b 80 60 08 a6 05 c2 fb a6 18 02 b9 7c 42 6e 88 7d df 9b 40 de 1b de 5c 9c 06 29 10 70 b8 90 84 12 30 cd d4 18 24 5c 91 0b c6 bd 5b cd 6a 96 46 9a 7e fa 2e 6b bd 7f ac b5 67 8e 8e cf c8 a3 e2 02 cc 33 9f fd 99 73 76 59 bb 9c bd 7e eb 79 7e 4f 59 42 6b cd 8c cc c8 af 82 fc d9 9f 7f 14 ad 35 8d 7a 9d 72 b9 4c b9 52 06 ad 50 1a 72 d9 1c 85 42 91 5c 2e 4b bd d1 e0 d0 c0 41 16 2f 59 c4 ae 5d bb c8 e7 f3 3c fd cc 33 9c 79 c6 99 48 47 b2 79 d3 8f 59 ba 6c 19 7b f6 ec 61 d5 aa 55 d4 6a 75 16 2f 5e cc 96 2d 5b 38 eb ac b3 d8 be 6d 1b a3 a3 a3 ac 5b bf 9e 1f
          Data Ascii: PNGIHDRCrq2>IDATxw]Wy]kSif{e"qK`|Bn}@\)p0$\[jF~.kg3svY~y~OYBk5zrLRPrB\.KA/Y]<3yHGyYl{aUju/^-[8m[
          2024-11-21 18:50:18 UTC3000INData Raw: 9c 50 97 19 1d 6c b0 f7 89 06 cf 3f 1d 32 b0 2b 64 68 5f 83 28 6e b0 68 f1 7c d6 ac 59 fb 99 d1 d1 91 7f da b8 f1 ac 5d ae eb 57 06 07 0f 4d 64 53 a7 66 4a 14 45 94 cb 15 1a 8d 90 52 a9 c4 ec d9 b3 f9 f0 7f ff 63 fa fb fb a9 54 2a b8 ae cb 39 1b 37 a2 9a 8a 62 55 ab 55 c6 4b a5 69 b9 fc a6 2b 6e 9b 8e c6 14 9e 98 e1 26 cf d2 c9 2d 5c cc 47 7f 09 46 e5 d3 78 61 20 dc 74 c8 df 2b 2c 47 f0 90 fd 9c cc 74 e7 57 a7 98 9c a0 f6 85 95 00 7c df af 5c 78 f1 45 ef fb e6 57 ff f3 2b ce 43 9b 70 d6 5d 46 72 ee 1b a1 56 36 26 92 76 6c 26 b6 2d 64 e5 7b e0 66 71 f6 6f a3 78 e7 97 90 d5 71 62 27 47 47 af c3 29 17 e5 48 9a 8a 70 9b 73 da 38 18 8b 71 3d 85 7e 7a 3b 67 e3 4a 87 e1 f1 83 8c 94 87 89 e2 3a c3 07 42 53 14 ea c9 3a e3 87 22 6a 55 85 90 b0 78 e9 3c 36 6e dc f8
          Data Ascii: Pl?2+dh_(nh|Y]WMdSfJERcT*97bUUKi+n&-\GFxa t+,GtW|\xEW+Cp]FrV6&vl&-d{fqoxqb'GG)Hps8q=~z;gJ:BS:"jUx<6n


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.64971420.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 41 49 58 70 72 53 42 39 45 69 69 78 4c 30 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 34 66 33 39 62 33 36 61 38 36 64 39 62 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: rAIXprSB9EiixL0t.1Context: ad4f39b36a86d9b3
          2024-11-21 18:50:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 41 49 58 70 72 53 42 39 45 69 69 78 4c 30 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 34 66 33 39 62 33 36 61 38 36 64 39 62 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rAIXprSB9EiixL0t.2Context: ad4f39b36a86d9b3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 41 49 58 70 72 53 42 39 45 69 69 78 4c 30 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 34 66 33 39 62 33 36 61 38 36 64 39 62 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: rAIXprSB9EiixL0t.3Context: ad4f39b36a86d9b3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-11-21 18:50:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 66 37 39 6c 35 4c 67 69 45 2b 32 62 72 56 69 53 55 47 64 31 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: yf79l5LgiE+2brViSUGd1w.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.64971520.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 41 6a 5a 4f 6d 32 79 57 45 75 71 64 56 44 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 38 64 36 31 39 39 35 30 30 35 34 36 39 37 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: UAjZOm2yWEuqdVDy.1Context: 638d619950054697
          2024-11-21 18:50:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 41 6a 5a 4f 6d 32 79 57 45 75 71 64 56 44 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 38 64 36 31 39 39 35 30 30 35 34 36 39 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UAjZOm2yWEuqdVDy.2Context: 638d619950054697<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:19 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 55 41 6a 5a 4f 6d 32 79 57 45 75 71 64 56 44 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 38 64 36 31 39 39 35 30 30 35 34 36 39 37 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: UAjZOm2yWEuqdVDy.3Context: 638d619950054697
          2024-11-21 18:50:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 41 37 74 61 31 65 6b 47 55 71 6b 66 62 2b 45 76 7a 5a 63 53 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: EA7ta1ekGUqkfb+EvzZcSQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.649719104.248.15.354432988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:19 UTC675OUTGET /favicon.ico HTTP/1.1
          Host: track.federalsamregistration.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://track.federalsamregistration.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
          2024-11-21 18:50:20 UTC367INHTTP/1.1 200 OK
          X-Powered-By: Express
          date: Thu, 21 Nov 2024 18:50:19 GMT
          content-type: image/x-icon
          content-length: 1406
          connection: close
          cache-control: private, must-revalidate, max-age=0
          pragma: no-cache
          last-modified: Thu, 23 May 2024 15:28:06 GMT
          accept-ranges: bytes
          etag: "047dcf25adda1:0"
          server: Microsoft-IIS/8.5
          x-frame-options: SAMEORIGIN
          2024-11-21 18:50:20 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: h(


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.649720104.248.15.354432988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:19 UTC424OUTGET /main-logo.png HTTP/1.1
          Host: track.federalsamregistration.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
          2024-11-21 18:50:20 UTC365INHTTP/1.1 200 OK
          X-Powered-By: Express
          date: Thu, 21 Nov 2024 18:50:20 GMT
          content-type: image/png
          content-length: 16158
          connection: close
          cache-control: private, must-revalidate, max-age=0
          pragma: no-cache
          last-modified: Thu, 23 May 2024 15:28:06 GMT
          accept-ranges: bytes
          etag: "047dcf25adda1:0"
          server: Microsoft-IIS/8.5
          x-frame-options: SAMEORIGIN
          2024-11-21 18:50:20 UTC13158INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 19 00 00 00 43 08 06 00 00 00 a8 72 71 32 00 00 3e e5 49 44 41 54 78 da ed bd 77 9c 5d 57 79 ef fd 5d 6b b7 53 a7 69 66 d4 7b b1 65 c9 96 e4 22 17 dc 71 4b 80 60 08 a6 05 c2 fb a6 18 02 b9 7c 42 6e 88 7d df 9b 40 de 1b de 5c 9c 06 29 10 70 b8 90 84 12 30 cd d4 18 24 5c 91 0b c6 bd 5b cd 6a 96 46 9a 7e fa 2e 6b bd 7f ac b5 67 8e 8e cf c8 a3 e2 02 cc 33 9f fd 99 73 76 59 bb 9c bd 7e eb 79 7e 4f 59 42 6b cd 8c cc c8 af 82 fc d9 9f 7f 14 ad 35 8d 7a 9d 72 b9 4c b9 52 06 ad 50 1a 72 d9 1c 85 42 91 5c 2e 4b bd d1 e0 d0 c0 41 16 2f 59 c4 ae 5d bb c8 e7 f3 3c fd cc 33 9c 79 c6 99 48 47 b2 79 d3 8f 59 ba 6c 19 7b f6 ec 61 d5 aa 55 d4 6a 75 16 2f 5e cc 96 2d 5b 38 eb ac b3 d8 be 6d 1b a3 a3 a3 ac 5b bf 9e 1f
          Data Ascii: PNGIHDRCrq2>IDATxw]Wy]kSif{e"qK`|Bn}@\)p0$\[jF~.kg3svY~y~OYBk5zrLRPrB\.KA/Y]<3yHGyYl{aUju/^-[8m[
          2024-11-21 18:50:20 UTC3000INData Raw: 9c 50 97 19 1d 6c b0 f7 89 06 cf 3f 1d 32 b0 2b 64 68 5f 83 28 6e b0 68 f1 7c d6 ac 59 fb 99 d1 d1 91 7f da b8 f1 ac 5d ae eb 57 06 07 0f 4d 64 53 a7 66 4a 14 45 94 cb 15 1a 8d 90 52 a9 c4 ec d9 b3 f9 f0 7f ff 63 fa fb fb a9 54 2a b8 ae cb 39 1b 37 a2 9a 8a 62 55 ab 55 c6 4b a5 69 b9 fc a6 2b 6e 9b 8e c6 14 9e 98 e1 26 cf d2 c9 2d 5c cc 47 7f 09 46 e5 d3 78 61 20 dc 74 c8 df 2b 2c 47 f0 90 fd 9c cc 74 e7 57 a7 98 9c a0 f6 85 95 00 7c df af 5c 78 f1 45 ef fb e6 57 ff f3 2b ce 43 9b 70 d6 5d 46 72 ee 1b a1 56 36 26 92 76 6c 26 b6 2d 64 e5 7b e0 66 71 f6 6f a3 78 e7 97 90 d5 71 62 27 47 47 af c3 29 17 e5 48 9a 8a 70 9b 73 da 38 18 8b 71 3d 85 7e 7a 3b 67 e3 4a 87 e1 f1 83 8c 94 87 89 e2 3a c3 07 42 53 14 ea c9 3a e3 87 22 6a 55 85 90 b0 78 e9 3c 36 6e dc f8
          Data Ascii: Pl?2+dh_(nh|Y]WMdSfJERcT*97bUUKi+n&-\GFxa t+,GtW|\xEW+Cp]FrV6&vl&-d{fqoxqb'GG)Hps8q=~z;gJ:BS:"jUx<6n


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.64972113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:21 UTC471INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:21 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
          ETag: "0x8DD0A27899CAFB6"
          x-ms-request-id: 0e3600b6-201e-0096-7125-3cace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185021Z-r1d97b995777mdbwhC1TEBezag0000000ar000000000dagq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:21 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-11-21 18:50:22 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
          2024-11-21 18:50:22 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
          2024-11-21 18:50:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
          2024-11-21 18:50:22 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
          2024-11-21 18:50:22 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
          2024-11-21 18:50:22 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
          2024-11-21 18:50:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
          2024-11-21 18:50:22 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
          2024-11-21 18:50:22 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.649723104.248.15.354432988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:21 UTC422OUTGET /favicon.ico HTTP/1.1
          Host: track.federalsamregistration.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASPSESSIONIDSATCATAD=AAPABNBDHHJKBJNIGHDJKHOM
          2024-11-21 18:50:22 UTC367INHTTP/1.1 200 OK
          X-Powered-By: Express
          date: Thu, 21 Nov 2024 18:50:21 GMT
          content-type: image/x-icon
          content-length: 1406
          connection: close
          cache-control: private, must-revalidate, max-age=0
          pragma: no-cache
          last-modified: Thu, 23 May 2024 15:28:06 GMT
          accept-ranges: bytes
          etag: "047dcf25adda1:0"
          server: Microsoft-IIS/8.5
          x-frame-options: SAMEORIGIN
          2024-11-21 18:50:22 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: h(


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.649722184.30.24.109443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-21 18:50:22 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF17)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=165303
          Date: Thu, 21 Nov 2024 18:50:21 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.649724184.30.24.109443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-21 18:50:24 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=165255
          Date: Thu, 21 Nov 2024 18:50:23 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-21 18:50:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.64972813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:24 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:25 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:24 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: 154c12fa-301e-0033-25a6-3bfa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185024Z-r1d97b99577gg97qhC1TEBcrf40000000ahg00000000g9hg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.64972913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:25 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:25 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185024Z-178bfbc474btvfdfhC1NYCa2en00000001xg00000000h5yf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:25 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.64972513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:25 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:24 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185024Z-178bfbc474bq2pr7hC1NYCkfgg000000020000000000g84m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:25 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.64972613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:25 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:24 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185024Z-178bfbc474bmqmgjhC1NYCy16c0000000210000000003537
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.64972713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:25 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:24 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185024Z-178bfbc474bwlrhlhC1NYCy3kg00000001rg000000013rag
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.64973213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:27 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:27 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185027Z-1777c6cb754dqf99hC1TEB5nps0000000bd00000000070pf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.64973113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:27 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:27 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185027Z-178bfbc474bw8bwphC1NYC38b400000001r000000000cu90
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.64973313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:27 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:27 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185027Z-r1d97b995774zjnrhC1TEBv1ww0000000asg000000007xba
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.64973013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:27 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:27 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185027Z-1777c6cb754rz2pghC1TEBghen0000000bfg000000002fsg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.64973413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:27 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:27 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185027Z-r1d97b995777mdbwhC1TEBezag0000000ar000000000daz6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.64973513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:29 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:29 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185029Z-178bfbc474bp8mkvhC1NYCzqnn00000001ng00000000u3uf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.64973613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:29 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:29 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185029Z-178bfbc474bbcwv4hC1NYCypys00000001ng00000000u5an
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.64973813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:29 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:29 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185029Z-1777c6cb754dqb2khC1TEBmk1s0000000bfg00000000cdqy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.64973713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:29 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:29 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185029Z-1777c6cb754gvvgfhC1TEBz4rg0000000bp0000000000ya0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.64973913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:29 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:29 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185029Z-178bfbc474bp8mkvhC1NYCzqnn00000001m0000000011czn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.64974020.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 61 39 58 6a 63 4b 64 4d 30 4b 77 56 67 49 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 30 36 37 63 63 37 34 35 36 39 65 30 35 32 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Va9XjcKdM0KwVgI6.1Context: 79067cc74569e052
          2024-11-21 18:50:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 61 39 58 6a 63 4b 64 4d 30 4b 77 56 67 49 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 30 36 37 63 63 37 34 35 36 39 65 30 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Va9XjcKdM0KwVgI6.2Context: 79067cc74569e052<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 61 39 58 6a 63 4b 64 4d 30 4b 77 56 67 49 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 30 36 37 63 63 37 34 35 36 39 65 30 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Va9XjcKdM0KwVgI6.3Context: 79067cc74569e052<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-11-21 18:50:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 4f 45 44 64 34 55 5a 61 30 57 73 64 2b 58 4b 75 66 42 69 73 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: KOEDd4UZa0Wsd+XKufBisg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.64974152.149.20.212443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EY1SF4SZtCW1bOg&MD=eLOXU74s HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-21 18:50:31 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 4de2710e-bb19-484e-8d7f-7ba492035661
          MS-RequestId: e2019783-0638-457e-a30d-ffe31f2a71cc
          MS-CV: k+5ZXwH0vESu+hs/.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Connection: close
          Content-Length: 24490
          2024-11-21 18:50:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-21 18:50:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.64974213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:31 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185031Z-1777c6cb754vxwc9hC1TEBykgw0000000bb000000000xdbr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.64974313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:32 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185031Z-r1d97b99577kk29chC1TEBemmg0000000arg00000000m1et
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.64974413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:32 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185031Z-r1d97b995777mdbwhC1TEBezag0000000aq000000000htxx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.64974613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:32 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185031Z-178bfbc474bbcwv4hC1NYCypys00000001u0000000002rab
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.64974713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:32 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:31 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185031Z-178bfbc474bfw4gbhC1NYCunf400000001ug00000000racn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.64974913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:34 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:34 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185034Z-1777c6cb754xrr98hC1TEB3kag0000000be0000000005ds3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.64975013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:34 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:34 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185034Z-178bfbc474bgvl54hC1NYCsfuw00000001x0000000008561
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.64975213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:34 UTC471INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:34 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185034Z-178bfbc474bbbqrhhC1NYCvw74000000022g0000000071mx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-11-21 18:50:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.64975113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:34 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:34 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185034Z-178bfbc474b9xljthC1NYCtw9400000001w00000000016qy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.64975313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:34 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:34 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 5bcf05b2-a01e-006f-6e7a-3b13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185034Z-1777c6cb754j47wfhC1TEB5wrw000000076000000000ydd7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.64975513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:36 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:36 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:36 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185036Z-178bfbc474bh5zbqhC1NYCkdug00000001q0000000010ktr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:36 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.64975713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:36 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:36 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:36 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185036Z-1777c6cb754gvvgfhC1TEBz4rg0000000bkg00000000awny
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.64975613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:36 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:36 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:36 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185036Z-178bfbc474bh5zbqhC1NYCkdug00000001r000000000u11r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.64975813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:36 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:36 UTC491INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:36 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185036Z-1777c6cb754lvj6mhC1TEBke940000000bmg000000009hw0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:50:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.64975913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:36 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:36 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:36 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185036Z-1777c6cb754b7tdghC1TEBwwa40000000bqg000000003r0w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.64976013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:38 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:38 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185038Z-178bfbc474bgvl54hC1NYCsfuw00000001xg000000006pck
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.64976113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:38 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:38 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185038Z-1777c6cb7549j9hhhC1TEBzmcc0000000bcg00000000ep4a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.64976213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:38 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:38 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185038Z-1777c6cb7544nvmshC1TEBf7qc0000000bbg000000008q0y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.64976313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:39 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:38 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185038Z-178bfbc474bh5zbqhC1NYCkdug00000001tg00000000ercm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.64976413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:39 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:39 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: e0915331-401e-000a-1f8a-3b4a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185039Z-r1d97b995774n5h6hC1TEBvf840000000ap000000000mp3f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.64976520.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 55 56 31 76 56 2b 64 6d 6b 71 4c 48 4d 56 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 39 63 35 63 39 37 34 31 31 34 38 63 61 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 6UV1vV+dmkqLHMVS.1Context: 9f39c5c9741148ca
          2024-11-21 18:50:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 55 56 31 76 56 2b 64 6d 6b 71 4c 48 4d 56 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 39 63 35 63 39 37 34 31 31 34 38 63 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6UV1vV+dmkqLHMVS.2Context: 9f39c5c9741148ca<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:40 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 36 55 56 31 76 56 2b 64 6d 6b 71 4c 48 4d 56 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 39 63 35 63 39 37 34 31 31 34 38 63 61 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: 6UV1vV+dmkqLHMVS.3Context: 9f39c5c9741148ca
          2024-11-21 18:50:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 6c 4f 46 5a 71 4c 6c 7a 55 79 73 63 59 75 30 43 51 55 46 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: AlOFZqLlzUyscYu0CQUFrA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.64976613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:41 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:41 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185041Z-1777c6cb754xjpthhC1TEBexs80000000b8000000000qhdk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:41 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.64976813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:41 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:41 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185041Z-1777c6cb754lvj6mhC1TEBke940000000bpg000000000azp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.64976713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:41 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:41 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185041Z-178bfbc474bw8bwphC1NYC38b400000001k0000000013dh7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.64976913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:41 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:41 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185041Z-178bfbc474bwlrhlhC1NYCy3kg00000001wg00000000cph8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.64977013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:41 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:41 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:41 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185041Z-178bfbc474bnwsh4hC1NYC2ubs00000001u0000000010exa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.64977213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:43 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:43 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185043Z-1777c6cb754xjpthhC1TEBexs80000000ba000000000gu8t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.64977413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:43 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:43 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185043Z-178bfbc474bgvl54hC1NYCsfuw00000001yg000000000v7q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.64977513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:43 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:43 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:43 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185043Z-178bfbc474bv587zhC1NYCny5w00000001u00000000062vq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:43 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.64977313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:43 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:43 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:43 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185043Z-1777c6cb754mrj2shC1TEB6k7w0000000bmg00000000myz4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.64977120.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 52 35 4a 42 57 4a 4b 4b 30 6d 33 69 34 68 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 39 64 33 30 33 66 61 36 66 65 36 34 32 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: NR5JBWJKK0m3i4hl.1Context: 269d303fa6fe6423
          2024-11-21 18:50:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 52 35 4a 42 57 4a 4b 4b 30 6d 33 69 34 68 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 39 64 33 30 33 66 61 36 66 65 36 34 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NR5JBWJKK0m3i4hl.2Context: 269d303fa6fe6423<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 52 35 4a 42 57 4a 4b 4b 30 6d 33 69 34 68 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 39 64 33 30 33 66 61 36 66 65 36 34 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: NR5JBWJKK0m3i4hl.3Context: 269d303fa6fe6423<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-11-21 18:50:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 59 45 57 59 78 71 63 6c 45 61 6b 77 33 44 57 36 47 49 6f 52 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: IYEWYxqclEakw3DW6GIoRg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.64977613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:43 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:43 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:43 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185043Z-1777c6cb754mqztshC1TEB4mkc0000000bp0000000000b3b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:43 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.64977813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:45 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:45 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185045Z-178bfbc474b9xljthC1NYCtw9400000001vg0000000047z5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.64977713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:45 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:45 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 24f33e75-301e-006e-0fb5-3bf018000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185045Z-1777c6cb754j47wfhC1TEB5wrw000000078g00000000mzu2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.64977913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:45 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:45 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185045Z-178bfbc474bp8mkvhC1NYCzqnn00000001s0000000009yzp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.64978013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:45 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:45 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185045Z-178bfbc474bnwsh4hC1NYC2ubs00000001vg00000000ut35
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.64978113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:46 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:45 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185045Z-178bfbc474bh5zbqhC1NYCkdug00000001s000000000qf1c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.64978313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:48 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:47 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185047Z-178bfbc474bbcwv4hC1NYCypys00000001p000000000s0e7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.64978213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:48 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:48 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185048Z-178bfbc474bp8mkvhC1NYCzqnn00000001pg00000000nene
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.64978413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:48 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:48 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185048Z-1777c6cb754lv4cqhC1TEB13us0000000bc000000000vw29
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.64978513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:48 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:48 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185048Z-178bfbc474bwlrhlhC1NYCy3kg00000001rg000000013tp2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.64978613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:47 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:48 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:48 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185048Z-r1d97b99577n5jhbhC1TEB74vn0000000asg000000008g44
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.64978713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:50 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:50 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185050Z-178bfbc474bwh9gmhC1NYCy3rs000000021g000000000e3g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.64978913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:50 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:50 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185050Z-178bfbc474bbcwv4hC1NYCypys00000001ug000000000gpb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.64979013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:50 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:50 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:50 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185050Z-r1d97b99577n5jhbhC1TEB74vn0000000aqg00000000e46h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.64978813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:50 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:50 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185050Z-178bfbc474bpnd5vhC1NYC4vr400000001yg0000000033zq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.64979113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:50 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:50 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:50 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185050Z-178bfbc474bvjk8shC1NYC83ns00000001s0000000009dfq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:50 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.64979213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:52 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:52 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185052Z-178bfbc474bwh9gmhC1NYCy3rs00000001y000000000fvq8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.64979513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:53 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:52 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185052Z-178bfbc474bxkclvhC1NYC69g400000001rg00000000swq8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.64979313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:53 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:52 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185052Z-178bfbc474bp8mkvhC1NYCzqnn00000001r000000000ezs2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.64979413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:53 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:52 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185052Z-178bfbc474bq2pr7hC1NYCkfgg00000001xg00000000vhe3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.64979613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:53 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:53 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185053Z-178bfbc474btvfdfhC1NYCa2en00000001ug00000000x1t1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.64979713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:54 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:55 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:55 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185055Z-1777c6cb754lvj6mhC1TEBke940000000bpg000000000bue
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.64979913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:55 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:55 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:55 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 02a30eba-b01e-0001-5b7b-3b46e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185055Z-178bfbc474bscnbchC1NYCe7eg00000001zg00000000mmhp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.64980013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:55 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:55 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185055Z-1777c6cb754lv4cqhC1TEB13us0000000bbg00000000wevy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.64980113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:55 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:55 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:55 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185055Z-178bfbc474bxkclvhC1NYC69g400000001w0000000005ufy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.64979813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:57 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:56 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: 32ea5c27-601e-003d-489b-3b6f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185056Z-r1d97b99577l6wbzhC1TEB3fwn0000000ayg0000000040nx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.64980213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:57 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:57 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: d5b120ed-d01e-0017-3f65-3bb035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185057Z-178bfbc474bw8bwphC1NYC38b400000001pg00000000nrs8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.64980413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:57 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:57 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:57 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185057Z-1777c6cb754dqb2khC1TEBmk1s0000000bfg00000000cfyc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:57 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.64980313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:57 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:57 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:57 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: 1a92378f-b01e-005c-6f7b-3b4c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185057Z-1777c6cb754xlpjshC1TEBv8cc0000000bh000000000vksg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.64980513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:57 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:57 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:57 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185057Z-178bfbc474bnwsh4hC1NYC2ubs000000020000000000789t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.64980620.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 53 70 39 4a 68 6b 4c 57 30 79 64 52 36 66 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 30 66 38 38 38 38 38 36 38 34 34 64 36 38 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: TSp9JhkLW0ydR6fT.1Context: d40f888886844d68
          2024-11-21 18:50:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:50:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 53 70 39 4a 68 6b 4c 57 30 79 64 52 36 66 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 30 66 38 38 38 38 38 36 38 34 34 64 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: TSp9JhkLW0ydR6fT.2Context: d40f888886844d68<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:50:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 53 70 39 4a 68 6b 4c 57 30 79 64 52 36 66 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 30 66 38 38 38 38 38 36 38 34 34 64 36 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: TSp9JhkLW0ydR6fT.3Context: d40f888886844d68<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-11-21 18:50:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:50:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 31 73 69 48 59 67 37 73 30 53 63 73 30 4a 4e 6a 54 43 4c 41 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: v1siHYg7s0Scs0JNjTCLAg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.64980713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:58 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:50:59 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:59 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185059Z-r1d97b995774zjnrhC1TEBv1ww0000000amg00000000pudh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:50:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.64981013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:59 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:00 UTC470INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:59 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185059Z-178bfbc474bscnbchC1NYCe7eg000000021g00000000cqnc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.64980813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:00 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:50:59 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185059Z-1777c6cb7549j9hhhC1TEBzmcc0000000bgg00000000075p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.64980913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:00 UTC491INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:00 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185100Z-1777c6cb7544nvmshC1TEBf7qc0000000b7g00000000pwzz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:51:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.64981113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:50:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:00 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:00 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 6b01426f-c01e-0066-3d9a-3ba1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185100Z-r1d97b995778dpcthC1TEB4b540000000ahg00000000q3te
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.64981220.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 70 61 75 58 37 58 65 61 6b 2b 30 57 78 42 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 37 66 63 61 66 62 36 35 39 32 37 62 38 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: ZpauX7Xeak+0WxBi.1Context: fd57fcafb65927b8
          2024-11-21 18:51:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:51:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 70 61 75 58 37 58 65 61 6b 2b 30 57 78 42 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 37 66 63 61 66 62 36 35 39 32 37 62 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZpauX7Xeak+0WxBi.2Context: fd57fcafb65927b8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:51:00 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 5a 70 61 75 58 37 58 65 61 6b 2b 30 57 78 42 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 37 66 63 61 66 62 36 35 39 32 37 62 38 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: ZpauX7Xeak+0WxBi.3Context: fd57fcafb65927b8
          2024-11-21 18:51:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:51:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 38 46 44 6d 57 37 78 68 30 6d 46 73 42 41 4a 76 35 70 5a 63 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: y8FDmW7xh0mFsBAJv5pZcw.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.64981313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:01 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:01 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185101Z-r1d97b99577l6wbzhC1TEB3fwn0000000at000000000nza4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.64981413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:02 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:02 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185102Z-1777c6cb754lvj6mhC1TEBke940000000beg00000000rggw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.64981513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:02 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:02 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185102Z-178bfbc474bp8mkvhC1NYCzqnn00000001mg00000000xq7r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.64981713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:02 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:02 UTC515INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:02 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185102Z-r1d97b99577sdxndhC1TEBec5n0000000aug00000000kg34
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:51:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.64981613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:02 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:02 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185102Z-178bfbc474btvfdfhC1NYCa2en000000021g000000000k21
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.64981813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:03 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:03 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:03 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185103Z-178bfbc474bbcwv4hC1NYCypys00000001sg000000008uwn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.64981913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:04 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:04 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185104Z-178bfbc474bscnbchC1NYCe7eg00000001y000000000ukr2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.64982013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:04 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:04 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:04 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 962a21d8-701e-001e-0fb8-3bf5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185104Z-r1d97b99577hc74hhC1TEBvbns0000000aq0000000004pym
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.64982113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:04 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:04 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:04 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: 9e236b6e-d01e-0049-16a6-3be7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185104Z-r1d97b99577ckpmjhC1TEBrzs00000000ar000000000kva4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.64982213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:04 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:04 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:04 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185104Z-178bfbc474bp8mkvhC1NYCzqnn00000001p000000000sky2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.64982313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:06 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:05 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185105Z-178bfbc474bmqmgjhC1NYCy16c00000001vg00000000ux35
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:06 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.64982713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:07 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:07 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185107Z-178bfbc474btrnf9hC1NYCb80g000000022g000000007xpk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.64982513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:07 UTC515INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:07 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185107Z-178bfbc474bbbqrhhC1NYCvw74000000023g000000002469
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:51:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.64982413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:07 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:07 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: d85dbe48-801e-0067-109a-3bfe30000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185107Z-r1d97b995774zjnrhC1TEBv1ww0000000aq000000000edat
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.64982613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:07 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:07 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: f18ba134-001e-008d-7b76-3bd91e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185107Z-r1d97b99577ndm4rhC1TEBf0ps0000000as000000000rvq2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.64982813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:08 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:08 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: fce879e9-f01e-0052-0d66-3b9224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185108Z-178bfbc474b9xljthC1NYCtw9400000001ug0000000095nb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.64982913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:09 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:09 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185109Z-1777c6cb7549x5qchC1TEBggbg0000000bf000000000u813
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.64983013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:09 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:09 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185109Z-178bfbc474bv7whqhC1NYC1fg400000001w000000000f5ag
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.64983213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:09 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:09 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185109Z-1777c6cb754n67brhC1TEBcp9c0000000bf000000000uu39
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.64983113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:09 UTC515INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:09 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185109Z-178bfbc474bbbqrhhC1NYCvw7400000001x000000000yq3k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:51:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          116192.168.2.64983352.149.20.212443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EY1SF4SZtCW1bOg&MD=eLOXU74s HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-21 18:51:10 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: bb2081b1-14b3-45a2-abe6-a1e888c9ea0b
          MS-RequestId: 09848a54-2bd0-42aa-b452-7a28cb424b3c
          MS-CV: FUF05JtOJkqtMsIo.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 21 Nov 2024 18:51:10 GMT
          Connection: close
          Content-Length: 30005
          2024-11-21 18:51:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-11-21 18:51:10 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          117192.168.2.64983413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:10 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:10 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:10 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185110Z-178bfbc474bvjk8shC1NYC83ns00000001m000000000zw85
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          118192.168.2.64983613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:11 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:11 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185111Z-r1d97b99577ckpmjhC1TEBrzs00000000awg000000002k5a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:11 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          119192.168.2.64983513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:11 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:11 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185111Z-178bfbc474brk967hC1NYCfu6000000001h000000001312w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          120192.168.2.64983813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:11 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:11 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:11 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185111Z-178bfbc474bgvl54hC1NYCsfuw00000001v000000000hnv2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          121192.168.2.64983713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:11 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:12 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:11 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 1b3f3cf2-b01e-005c-6fbc-3b4c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185111Z-r1d97b99577tssmjhC1TEB8kan0000000ak000000000mwrm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.64983913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:12 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:13 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:13 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185113Z-178bfbc474bq2pr7hC1NYCkfgg00000001yg00000000qm1h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.64984013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:14 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:13 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185113Z-178bfbc474bv7whqhC1NYC1fg400000001x000000000bt8v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.64984213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:14 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:14 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: efcbc6c0-c01e-008d-3f44-3c2eec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185114Z-r1d97b99577l6wbzhC1TEB3fwn0000000av000000000efpf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.64984313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:14 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:14 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: de6f427f-801e-00ac-4ba5-3bfd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185114Z-r1d97b995774n5h6hC1TEBvf840000000au00000000046zr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.64984113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:14 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:14 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185114Z-178bfbc474bwlrhlhC1NYCy3kg00000001v000000000m9fz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:14 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.64984413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:15 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:15 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185115Z-1777c6cb7544n7p6hC1TEBph9800000000r00000000057se
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.64984613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:15 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:16 UTC515INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:16 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185116Z-178bfbc474bv587zhC1NYCny5w00000001v0000000000ngy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-11-21 18:51:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.64984913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:16 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:16 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:16 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
          ETag: "0x8DC582BE1CC18CD"
          x-ms-request-id: 84d260c2-101e-0017-627f-3b47c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185116Z-1777c6cb754n67brhC1TEBcp9c0000000beg00000000wrmz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.64984713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:16 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:16 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185116Z-1777c6cb754rz2pghC1TEBghen0000000ba000000000qges
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.64984813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:16 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:16 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BEA414B16"
          x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185116Z-1777c6cb754ww792hC1TEBzqu40000000b8g00000000prew
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.64985013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:17 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:17 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB256F43"
          x-ms-request-id: 2c427fe0-d01e-0082-2d87-3be489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185117Z-1777c6cb754rz2pghC1TEBghen0000000b9000000000u46f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.64985113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:18 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:18 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB866CDB"
          x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185118Z-178bfbc474bw8bwphC1NYC38b400000001qg00000000fs5d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.64985213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:18 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:18 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE5B7B174"
          x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185118Z-1777c6cb7549x5qchC1TEBggbg0000000bkg00000000e40y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.64985413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:18 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:18 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDC13EFEF"
          x-ms-request-id: 40dbe65e-a01e-0050-4363-3bdb6e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185118Z-178bfbc474bgvl54hC1NYCsfuw00000001y00000000036kr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          136192.168.2.64985313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:18 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:18 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
          ETag: "0x8DC582BE976026E"
          x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185118Z-178bfbc474b9xljthC1NYCtw9400000001t000000000exs6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


          Session IDSource IPSource PortDestination IPDestination Port
          137192.168.2.64985613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:19 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:19 GMT
          Content-Type: text/xml
          Content-Length: 1425
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6BD89A1"
          x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185119Z-r1d97b995774n5h6hC1TEBvf840000000au00000000047b9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


          Session IDSource IPSource PortDestination IPDestination Port
          138192.168.2.64985713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:20 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:20 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:20 GMT
          Content-Type: text/xml
          Content-Length: 1388
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDBD9126E"
          x-ms-request-id: 4c6a8f70-a01e-000d-057c-3bd1ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185120Z-1777c6cb7544n7p6hC1TEBph9800000000kg00000000mvma
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:20 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


          Session IDSource IPSource PortDestination IPDestination Port
          139192.168.2.64986013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:20 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:20 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:20 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
          ETag: "0x8DC582BE89A8F82"
          x-ms-request-id: 5b95a93a-a01e-006f-7568-3b13cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185120Z-178bfbc474bfw4gbhC1NYCunf400000001tg00000000uzgz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          140192.168.2.64985813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:20 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:20 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:20 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
          ETag: "0x8DC582BE7C66E85"
          x-ms-request-id: 150e742e-301e-0033-3994-3bfa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185120Z-r1d97b99577ckpmjhC1TEBrzs00000000apg00000000r25f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          141192.168.2.64985913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:20 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:21 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:20 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB813B3F"
          x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185120Z-r1d97b99577sdxndhC1TEBec5n0000000axg0000000092ke
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          142192.168.2.64986113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:21 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:22 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:22 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE51CE7B3"
          x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185122Z-178bfbc474btvfdfhC1NYCa2en00000001ug00000000x3xu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          143192.168.2.64986413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:23 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:23 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCE9703A"
          x-ms-request-id: 11fd19a1-001e-0046-3f80-3bda4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185123Z-1777c6cb754rz2pghC1TEBghen0000000b9000000000u4n2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          144192.168.2.64986513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:23 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:23 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE584C214"
          x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185123Z-178bfbc474bbcwv4hC1NYCypys00000001pg00000000pnpx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          145192.168.2.64986613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:23 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:23 GMT
          Content-Type: text/xml
          Content-Length: 1407
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE687B46A"
          x-ms-request-id: 9dcf90b9-e01e-000c-7364-3b8e36000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185123Z-178bfbc474bwh9gmhC1NYCy3rs00000001xg00000000mhe3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:23 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          146192.168.2.64986320.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 59 52 4d 37 2b 55 68 53 30 6d 31 7a 64 6e 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 65 62 35 33 37 36 32 62 30 66 66 65 66 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 5YRM7+UhS0m1zdni.1Context: c37eb53762b0ffef
          2024-11-21 18:51:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:51:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 59 52 4d 37 2b 55 68 53 30 6d 31 7a 64 6e 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 65 62 35 33 37 36 32 62 30 66 66 65 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5YRM7+UhS0m1zdni.2Context: c37eb53762b0ffef<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:51:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 59 52 4d 37 2b 55 68 53 30 6d 31 7a 64 6e 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 65 62 35 33 37 36 32 62 30 66 66 65 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5YRM7+UhS0m1zdni.3Context: c37eb53762b0ffef<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-11-21 18:51:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:51:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 63 4f 63 36 4d 73 67 6b 55 4b 2b 77 6c 36 46 48 30 5a 57 4e 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: tcOc6MsgkUK+wl6FH0ZWNw.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          147192.168.2.64986713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:23 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:23 GMT
          Content-Type: text/xml
          Content-Length: 1370
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE62E0AB"
          x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185123Z-178bfbc474bp8mkvhC1NYCzqnn00000001qg00000000hc2f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:23 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          148192.168.2.64986220.198.119.84443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 62 7a 4d 4a 30 58 42 68 30 4b 53 68 73 52 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 64 39 32 64 61 34 33 63 35 62 31 37 39 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: cbzMJ0XBh0KShsR3.1Context: 2fd92da43c5b1793
          2024-11-21 18:51:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-11-21 18:51:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 62 7a 4d 4a 30 58 42 68 30 4b 53 68 73 52 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 64 39 32 64 61 34 33 63 35 62 31 37 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 43 37 72 73 47 75 61 54 45 6f 77 67 4a 76 6a 71 2f 76 31 47 6e 4e 4b 51 33 2b 2f 58 48 69 63 33 5a 55 7a 44 34 6c 65 71 6a 67 39 72 61 79 53 76 46 6d 4f 63 4a 32 43 6c 52 45 31 67 7a 36 39 62 65 6c 39 4d 2f 45 6f 74 33 70 77 76 32 48 61 31 74 64 39 71 48 6a 75 63 6f 42 56 32 49 45 46 50 62 65 38 63 4f 49 6f 4d 2f 4b 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cbzMJ0XBh0KShsR3.2Context: 2fd92da43c5b1793<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQC7rsGuaTEowgJvjq/v1GnNKQ3+/XHic3ZUzD4leqjg9raySvFmOcJ2ClRE1gz69bel9M/Eot3pwv2Ha1td9qHjucoBV2IEFPbe8cOIoM/KK4
          2024-11-21 18:51:22 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 63 62 7a 4d 4a 30 58 42 68 30 4b 53 68 73 52 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 64 39 32 64 61 34 33 63 35 62 31 37 39 33 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: cbzMJ0XBh0KShsR3.3Context: 2fd92da43c5b1793
          2024-11-21 18:51:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-11-21 18:51:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 59 62 6e 4a 51 4a 6c 73 45 69 31 59 44 55 67 47 78 6a 75 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: DYbnJQJlsEi1YDUgGxju0Q.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          149192.168.2.64986813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-11-21 18:51:24 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-11-21 18:51:24 UTC494INHTTP/1.1 200 OK
          Date: Thu, 21 Nov 2024 18:51:24 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE156D2EE"
          x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241121T185124Z-1777c6cb754n67brhC1TEBcp9c0000000bgg00000000qrmq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-11-21 18:51:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:1
          Start time:13:50:10
          Start date:21/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:50:11
          Start date:21/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,9111778991082413358,12912146831204823576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:13:50:14
          Start date:21/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.federalsamregistration.com"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly