Edit tour

Windows Analysis Report
http://updater.skillbrains.com/user.xml

Overview

General Information

Sample URL:http://updater.skillbrains.com/user.xml
Analysis ID:1563850
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,5187599590877777035,6835530461555683962,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://updater.skillbrains.com/user.xml" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.190.177.21:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /user.xml HTTP/1.1Host: updater.skillbrains.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: updater.skillbrains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://updater.skillbrains.com/user.xmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ALYUmlwzHwsX8AA&MD=UUo752fS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ALYUmlwzHwsX8AA&MD=UUo752fS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: updater.skillbrains.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 14:25:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TevIROQwAyLn9g1UeQ69KXv3fNUUEH5DiIoN5uzekoyRGWecTNAI%2BUIH7Gm1H60Kn1vTlOk%2B%2Bsme8M56gR2FrAUKSYSHuBafjfgpZGWy4Jp8IDbGQCpqm9cExXwNEiiXxmqORhtfyI%2BUdg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e92ca098c9a78d0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1796&rtt_var=701&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1188&delivery_rate=1531200&cwnd=144&unsent_bytes=0&cid=e28fac696df34b1b&ts=586&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.190.177.21:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,5187599590877777035,6835530461555683962,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://updater.skillbrains.com/user.xml"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,5187599590877777035,6835530461555683962,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1563850 URL: http://updater.skillbrains.... Startdate: 27/11/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 443, 49708, 49710 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.181.100, 443, 49731, 49874 GOOGLEUS United States 10->17 19 a.nel.cloudflare.com 35.190.80.1, 443, 49758, 49764 GOOGLEUS United States 10->19 21 updater.skillbrains.com 172.67.149.160, 443, 49738, 49742 CLOUDFLARENETUS United States 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://updater.skillbrains.com/user.xml0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      updater.skillbrains.com
      172.67.149.160
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://updater.skillbrains.com/user.xmlfalse
            high
            https://updater.skillbrains.com/favicon.icofalse
              high
              https://a.nel.cloudflare.com/report/v4?s=TevIROQwAyLn9g1UeQ69KXv3fNUUEH5DiIoN5uzekoyRGWecTNAI%2BUIH7Gm1H60Kn1vTlOk%2B%2Bsme8M56gR2FrAUKSYSHuBafjfgpZGWy4Jp8IDbGQCpqm9cExXwNEiiXxmqORhtfyI%2BUdg%3D%3Dfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.67.149.160
                updater.skillbrains.comUnited States
                13335CLOUDFLARENETUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                142.250.181.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.6
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1563850
                Start date and time:2024-11-27 15:24:28 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 59s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://updater.skillbrains.com/user.xml
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/4@8/5
                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 172.217.17.67
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://updater.skillbrains.com/user.xml
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.72971822420855
                Encrypted:false
                SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                Malicious:false
                Reputation:low
                URL:https://updater.skillbrains.com/favicon.ico
                Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):59
                Entropy (8bit):4.776130972833972
                Encrypted:false
                SSDEEP:3:vFWWMNCmXyKgCC6brKdW9K9KxRWb:TM3i0brKdW9K9iRWb
                MD5:D4AD950E7FA5A00F2357760D8370453C
                SHA1:21DF8891B2BA4B5FAF3F32CC3C99974D37DEA946
                SHA-256:6483AB89066CDBC458E173D6868B0658D1E56318A05A3E8A728DA3DE2F169D7E
                SHA-512:1F8FD6532573186EE460C29DEB0A15971D32077D92A5E0CCCD200E22AEFA21E5A75C426F1DFEDAFD6ABEEC79F933D7A91883156463686E0C39F7A6C79A807503
                Malicious:false
                Reputation:low
                URL:https://updater.skillbrains.com/user.xml
                Preview:<?xml version='1.0' encoding='UTF-8'?><products></products>
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 1703
                • 443 (HTTPS)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Nov 27, 2024 15:25:22.622128010 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:22.622200012 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:22.622273922 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:22.622955084 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:22.622971058 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:23.328984022 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:23.329029083 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:23.329102039 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:23.329670906 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:23.329687119 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:23.721910000 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:23.722270012 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:23.740870953 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:23.740892887 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:23.741183043 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:23.743869066 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:23.743910074 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:23.743947983 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.451479912 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.451509953 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.451551914 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.451618910 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.451654911 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:24.451705933 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:24.452549934 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:24.452568054 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.452581882 CET49710443192.168.2.620.190.177.21
                Nov 27, 2024 15:25:24.452586889 CET4434971020.190.177.21192.168.2.6
                Nov 27, 2024 15:25:24.901647091 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:24.901814938 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:24.907021046 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:24.907031059 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:24.907255888 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:24.909521103 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:24.909682035 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:24.909686089 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:24.909903049 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:24.951334953 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.588547945 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.588634968 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.588726044 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.589068890 CET49711443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.589087009 CET4434971120.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.604063034 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.604192972 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.606286049 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.606309891 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.606575966 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.609647989 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.609735966 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.609750032 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:25.610040903 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:25.651334047 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:26.174227953 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:26.177771091 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:26.178862095 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:26.207724094 CET49712443192.168.2.620.198.119.84
                Nov 27, 2024 15:25:26.207746983 CET4434971220.198.119.84192.168.2.6
                Nov 27, 2024 15:25:26.833161116 CET49674443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:26.833163023 CET49673443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:27.161294937 CET49672443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:31.861396074 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:31.861435890 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:31.861774921 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:31.862164974 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:31.862179041 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:33.590337992 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:33.590439081 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:33.594238997 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:33.594249010 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:33.594496012 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:33.603401899 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:33.647344112 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:33.879753113 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:33.879789114 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:33.879873037 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:33.880495071 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:33.880508900 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:34.073210001 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.073235989 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.073251009 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.073348999 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.073380947 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.073429108 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.073458910 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.247899055 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.247936964 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.248029947 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.248029947 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.248049021 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.248378992 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.291126966 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.291146994 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.291270971 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.291286945 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.291554928 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.418303013 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.418344975 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.418448925 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.418448925 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.418472052 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.418859959 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.455437899 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.455462933 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.455640078 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.455667973 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.455830097 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.478269100 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.478286982 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.478368998 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.478385925 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.478465080 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.496144056 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.496160984 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.496330976 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.496355057 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.496532917 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.606611013 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.606641054 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.606822014 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.606837988 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.606945038 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.621721029 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.621747017 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.621824980 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.621824980 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.621843100 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.621989012 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.637428999 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.637454033 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.637579918 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.637589931 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.637656927 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.652477980 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.652514935 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.652556896 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.652565002 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.652614117 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.652614117 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.667824030 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.667851925 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.667934895 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.667934895 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.667944908 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.668054104 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.682189941 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.682218075 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.682356119 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.682372093 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.682466984 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.686557055 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.686635971 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.686644077 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.686660051 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.686691046 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.686709881 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.686742067 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.686748028 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.686759949 CET49719443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.686763048 CET4434971913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.729273081 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.729307890 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.729424000 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.730936050 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.730947018 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.731673956 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.731715918 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.731790066 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.732433081 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.732434034 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.732440948 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.732445955 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.732703924 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.734270096 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.734277964 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.734442949 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735018969 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735028028 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.735177040 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735301971 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735316992 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.735606909 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735615969 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:34.735876083 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:34.735886097 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:35.058975935 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:35.059021950 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:35.059331894 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:35.059669018 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:35.059684992 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:35.552686930 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:35.552723885 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:35.552848101 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:35.553081989 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:35.553092003 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:36.242109060 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.242269993 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.244748116 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.244757891 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.245043039 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.246932983 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.246932983 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.246947050 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.247060061 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.291328907 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.441379070 CET49673443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:36.441380024 CET49674443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:36.494673967 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.495672941 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.495704889 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.496153116 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.496159077 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.501457930 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:36.501493931 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:36.501641989 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:36.504888058 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:36.504901886 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:36.555623055 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.556447983 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.556469917 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.556801081 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.556978941 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.556982994 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.557606936 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.557606936 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.557638884 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.557652950 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.616050959 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.616482019 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.616506100 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.617397070 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.617402077 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.635462046 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.636235952 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.636235952 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.636265039 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.636275053 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.769618034 CET49672443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:36.944355011 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944377899 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944581985 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.944617033 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944705009 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.944705009 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.944720984 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944844961 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944869041 CET4434972813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.944972038 CET49728443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.947309017 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.947362900 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.947594881 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.947594881 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:36.947630882 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:36.954016924 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.954282045 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.954468012 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.954468012 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:36.954493999 CET4434972320.198.119.143192.168.2.6
                Nov 27, 2024 15:25:36.954528093 CET49723443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.009083033 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009104013 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009280920 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009290934 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009383917 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009383917 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009388924 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009434938 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009522915 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009532928 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009551048 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009562016 CET4434972513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009620905 CET49725443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009624004 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009655952 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009766102 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009963036 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.009968996 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.009999990 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.010118961 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.010148048 CET4434972613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.010997057 CET49726443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.011760950 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.011794090 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.011811972 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.011831999 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.011887074 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.011888027 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.012084961 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.012085915 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.012096882 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.012099981 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.053927898 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.053980112 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.054137945 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.054137945 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.054217100 CET49729443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.054229975 CET4434972913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.055993080 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.056022882 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.056149006 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.056250095 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.056262970 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.093476057 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.093538046 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.093689919 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.093715906 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.093715906 CET49727443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.093727112 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.093735933 CET4434972713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.095549107 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.095588923 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.095942020 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.095942020 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:37.095974922 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:37.314543009 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:37.314831972 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:37.314846039 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:37.315833092 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:37.315948009 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:37.317003012 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:37.317063093 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:37.356664896 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.356749058 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.358551979 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.358563900 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.359425068 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.361109018 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.361171007 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.361176968 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.361311913 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.363220930 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:37.363230944 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:37.407335043 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.410110950 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:37.761446953 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:37.761497974 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:37.761571884 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:37.761950970 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:37.761964083 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:37.915443897 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.915617943 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.915695906 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.915829897 CET49730443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:37.915844917 CET4434973020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:37.940612078 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:37.940773010 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:37.942981958 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:37.942990065 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:37.943397999 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:37.990138054 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:37.990813017 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.035321951 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.463395119 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.463458061 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.463505030 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.463860035 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.463879108 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.465382099 CET49732443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.465389967 CET4434973223.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.512366056 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.512413025 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.512532949 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.512983084 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:38.512995958 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:38.672584057 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.673161030 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.673187971 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.673734903 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.673741102 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.730938911 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.731692076 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.731718063 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.732189894 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.732194901 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.895713091 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.905649900 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.930083990 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.930095911 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.930843115 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.930846930 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.931359053 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.931370974 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.932008982 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.932013988 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.953814030 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.971333027 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.971359968 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:38.971882105 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:38.971887112 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.119230986 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.119322062 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.119519949 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.169265985 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.169326067 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.169390917 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.192898035 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.192919016 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.192939997 CET49733443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.192949057 CET4434973313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.193172932 CET49735443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.193177938 CET4434973513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.197331905 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197343111 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197360992 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.197388887 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.197438955 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197473049 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197604895 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197613001 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.197679043 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.197693110 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.202647924 CET44349708173.222.162.64192.168.2.6
                Nov 27, 2024 15:25:39.202733040 CET49708443192.168.2.6173.222.162.64
                Nov 27, 2024 15:25:39.232079983 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.235560894 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.235578060 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.236675024 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.236752987 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240346909 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240384102 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240411997 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.240535975 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240542889 CET44349738172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.240556002 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240598917 CET49738443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.240966082 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.241007090 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.241075039 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.241389990 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:39.241401911 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:39.340281963 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.340348959 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.340475082 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.340701103 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.340717077 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.340790987 CET49737443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.340797901 CET4434973713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.344023943 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.344063997 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.344147921 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.344347954 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.344362020 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.359338999 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.359390974 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.359522104 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.359596968 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.359613895 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.359627008 CET49736443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.359632015 CET4434973613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.361953020 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.361977100 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.362077951 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.362200975 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.362212896 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.407396078 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.407455921 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.407543898 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.407620907 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.407634974 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.407648087 CET49734443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.407651901 CET4434973413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.410227060 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.410252094 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:39.410320044 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.410433054 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:39.410444021 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:40.000380993 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.000468016 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.001792908 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.001805067 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.002130985 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.003374100 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.051333904 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.507049084 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:40.507379055 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:40.507412910 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:40.508398056 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:40.508466959 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:40.509716988 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:40.509774923 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:40.510001898 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:40.510009050 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:40.538769960 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.538954973 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.539072037 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.539860964 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.539872885 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.539908886 CET49739443192.168.2.623.218.208.109
                Nov 27, 2024 15:25:40.539913893 CET4434973923.218.208.109192.168.2.6
                Nov 27, 2024 15:25:40.565834045 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.031640053 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.032394886 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.032409906 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.032609940 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.033020020 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.033045053 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.033045053 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.033056021 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.033417940 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.033425093 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.071265936 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:41.071350098 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:41.071523905 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.073621035 CET49742443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.073641062 CET44349742172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:41.096498966 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.123167038 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.123189926 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.125040054 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.125046015 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.136769056 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.137665033 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.137682915 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.138411999 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.138422966 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.161531925 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.161545992 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:41.161741972 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.162571907 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:41.162579060 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:41.242301941 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.245045900 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.245074987 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.245872974 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.245877981 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.493275881 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.493354082 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.493485928 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.493788004 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.493788004 CET49741443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.493808031 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.493812084 CET4434974113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.494061947 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.494127989 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.494198084 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.498164892 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.498164892 CET49740443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.498183966 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.498197079 CET4434974013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.511431932 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.511477947 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.511584997 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.513139963 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.513179064 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.513258934 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.519484043 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.519498110 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.522465944 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.522486925 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.533318043 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.533385992 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.533482075 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.539688110 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.539704084 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.539741993 CET49744443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.539747953 CET4434974413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.542469025 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.542495966 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.542622089 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.542740107 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.542753935 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.600727081 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.600781918 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.600905895 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.628114939 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.628143072 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.628155947 CET49743443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.628161907 CET4434974313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.690953970 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.691013098 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.691114902 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.709666014 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.709692001 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.709705114 CET49745443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.709712029 CET4434974513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.712460041 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.712511063 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.712595940 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.713385105 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.713423967 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.713488102 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.713690996 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.713711023 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:41.713782072 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:41.713795900 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:42.400788069 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:42.401185036 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.401213884 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:42.402221918 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:42.402285099 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403322935 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403347015 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403347015 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403347015 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403357983 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:42.403420925 CET44349746172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:42.403434038 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403475046 CET49746443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403714895 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:42.403732061 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.301062107 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.302026987 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.302054882 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.302407026 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.302412987 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.378509998 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.379333973 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.379345894 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.379832983 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.379838943 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.386781931 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.387130976 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.387156010 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.387499094 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.387506962 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.498145103 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.498955011 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.498985052 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.499366999 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.499372959 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.543247938 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.543831110 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.543843985 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.544248104 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.544255018 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.670366049 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.670757055 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:43.670788050 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.671132088 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.671492100 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:43.671550035 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.671667099 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:43.719331980 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:43.746761084 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.746835947 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.746892929 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.747147083 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.747194052 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.747222900 CET49747443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.747240067 CET4434974713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.750695944 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.750736952 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.750813961 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.751029968 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.751041889 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.833499908 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.833571911 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.833659887 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.833950996 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.833970070 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.833981991 CET49749443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.833987951 CET4434974913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.837821960 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.837899923 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.837954998 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.839499950 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.839549065 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.839627981 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.839720011 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.839737892 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.839750051 CET49748443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.839755058 CET4434974813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.840414047 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.840431929 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.842578888 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.842605114 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.842668056 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.842782974 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.842797041 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.946314096 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.946397066 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.946512938 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.946834087 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.946847916 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.946861982 CET49751443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.946866989 CET4434975113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.950124025 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.950170040 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.950249910 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.950453043 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.950469017 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.988734007 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.988806963 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.988864899 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.991713047 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.991733074 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.991751909 CET49750443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.991759062 CET4434975013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.994831085 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.994863987 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:43.995101929 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.995292902 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:43.995306015 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:44.242649078 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:44.242762089 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:44.242832899 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:44.320974112 CET49752443192.168.2.6172.67.149.160
                Nov 27, 2024 15:25:44.320997953 CET44349752172.67.149.160192.168.2.6
                Nov 27, 2024 15:25:44.432164907 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:44.432209969 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:44.432276964 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:44.432794094 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:44.432807922 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.122945070 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:45.122993946 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:45.123107910 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:45.124448061 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:45.124458075 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:45.542877913 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.543665886 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.543682098 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.544081926 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.544085979 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.627724886 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.628354073 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.628395081 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.628889084 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.628901958 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.637234926 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.637622118 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.637638092 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.637970924 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.637975931 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.695753098 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.696105957 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:45.696125984 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.697184086 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.697253942 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:45.698550940 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:45.698628902 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.698786974 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:45.698795080 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:45.718193054 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.718765020 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.718771935 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.719249964 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.719254017 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.753618956 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:45.799349070 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.800098896 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.800112963 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.800671101 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.800677061 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.989022017 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.989178896 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.989269018 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.989572048 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.989584923 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.989619970 CET49753443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.989624977 CET4434975313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.993354082 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.993397951 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:45.993485928 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.993695974 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:45.993712902 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.072771072 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.072829962 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.072884083 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.073028088 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.073040962 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.073079109 CET49754443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.073082924 CET4434975413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.075481892 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.075514078 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.075594902 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.075738907 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.075751066 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.083044052 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.083128929 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.083184958 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.083250999 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.083262920 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.083273888 CET49755443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.083278894 CET4434975513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.085232019 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.085252047 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.085340023 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.085429907 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.085447073 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.157665014 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.157732964 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.157810926 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.158076048 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.158098936 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.158113956 CET49757443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.158122063 CET4434975713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.163345098 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.163368940 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.163445950 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.163710117 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.163722038 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.163794041 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:46.163964987 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:46.164011955 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.164275885 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.164282084 CET4434975835.190.80.1192.168.2.6
                Nov 27, 2024 15:25:46.164294958 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.164325953 CET49758443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.165070057 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.165107012 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:46.165160894 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.165499926 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:46.165513039 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:46.255742073 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.255804062 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.255861998 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.256134033 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.256150961 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.256162882 CET49756443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.256167889 CET4434975613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.259608030 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.259638071 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.259711981 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.259938002 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:46.259951115 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:46.930867910 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:46.931066990 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:46.932977915 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:46.932987928 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:46.933217049 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:46.988018990 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:46.988522053 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.002279997 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:47.002343893 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:47.002468109 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:47.035335064 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.429783106 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.430119991 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.430143118 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.430517912 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.431962967 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.432068110 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.432195902 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.475331068 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.747456074 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:47.748068094 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:47.748085976 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:47.748584032 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:47.748589039 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:47.754235029 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.754252911 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.754260063 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.754271984 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.754276991 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.754301071 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.755666971 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.755697012 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.755712986 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.755743980 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.775186062 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.775317907 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.775331974 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.775403023 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.775458097 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.776325941 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.776339054 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.776352882 CET49759443192.168.2.64.245.163.56
                Nov 27, 2024 15:25:47.776357889 CET443497594.245.163.56192.168.2.6
                Nov 27, 2024 15:25:47.905786037 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.906120062 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.906187057 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.906280994 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.906305075 CET4434976435.190.80.1192.168.2.6
                Nov 27, 2024 15:25:47.906315088 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.906625986 CET49764443192.168.2.635.190.80.1
                Nov 27, 2024 15:25:47.944767952 CET49731443192.168.2.6142.250.181.100
                Nov 27, 2024 15:25:47.944793940 CET44349731142.250.181.100192.168.2.6
                Nov 27, 2024 15:25:47.992391109 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:47.993221045 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:47.993228912 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:47.993704081 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:47.993707895 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.045433998 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.045901060 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.045921087 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.046358109 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.046364069 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.051271915 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.051584959 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.051600933 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.051985025 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.051990032 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.066313982 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.066684008 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.066693068 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.067018986 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.067023039 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.215514898 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.215647936 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.215713024 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.215866089 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.215878963 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.215914965 CET49760443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.215920925 CET4434976013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.219996929 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.220031977 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.220124960 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.220268011 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.220279932 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.436904907 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.436991930 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.437067032 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.437350035 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.437369108 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.437382936 CET49761443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.437387943 CET4434976113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.440849066 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.440872908 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.440949917 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.441200972 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.441209078 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.482024908 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.482089996 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.482146025 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.482296944 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.482310057 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.482326984 CET49765443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.482331991 CET4434976513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.484941959 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.484971046 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.485061884 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.485193014 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.485204935 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.496857882 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.496916056 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.496975899 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.497162104 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.497170925 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.497184992 CET49763443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.497189999 CET4434976313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.500020027 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.500051975 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.500145912 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.500307083 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.500319958 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.523950100 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.524024010 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.524080038 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.524270058 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.524270058 CET49762443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.524291992 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.524303913 CET4434976213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.526994944 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.527005911 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:48.527080059 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.527231932 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:48.527242899 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.039803982 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.040615082 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.040644884 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.041158915 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.041165113 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.196089029 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.197006941 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.197016954 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.197525024 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.197529078 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.270441055 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.271527052 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.271552086 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.272046089 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.272051096 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.289727926 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.290205002 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.290234089 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.290664911 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.290671110 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.333218098 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.333811998 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.333822966 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.334333897 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.334337950 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.484987974 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.485157013 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.485419035 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.485466957 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.485486031 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.485498905 CET49766443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.485505104 CET4434976613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.489851952 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.489887953 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.489968061 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.490144968 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.490159988 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.630897999 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.630960941 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.631025076 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.631323099 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.631323099 CET49767443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.631335974 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.631344080 CET4434976713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.634922981 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.634968042 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.635086060 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.635277987 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.635297060 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.718530893 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.718601942 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.718895912 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.718933105 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.718959093 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.718974113 CET49768443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.718980074 CET4434976813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.723195076 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.723229885 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.723323107 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.723486900 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.723499060 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.735656977 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.735717058 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.735780001 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.735924006 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.735944033 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.735958099 CET49769443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.735965014 CET4434976913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.738511086 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.738558054 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.738678932 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.738822937 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.738840103 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.778736115 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.778887033 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.778951883 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.778985023 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.778994083 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.779005051 CET49770443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.779011011 CET4434977013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.781101942 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.781115055 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:50.781178951 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.781284094 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:50.781291962 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.287802935 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.288321018 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.288367033 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.288839102 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.288845062 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.437813997 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.438503981 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.438529015 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.439023018 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.439028978 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.526416063 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.526977062 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.526997089 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.527498007 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.527503014 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.563502073 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.564023972 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.564047098 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.564471960 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.564476013 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.732806921 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.732954979 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.733038902 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.733266115 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.733273983 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.733285904 CET49771443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.733289957 CET4434977113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.736496925 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.736510038 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.736583948 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.736735106 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.736745119 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.886535883 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.886610985 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.888958931 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.888958931 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.888958931 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.890486956 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.890521049 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.890621901 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.890815973 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.890827894 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.971004009 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.971079111 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.971148014 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.971417904 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.971434116 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.971443892 CET49774443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.971450090 CET4434977413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.974805117 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.974847078 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:52.974931002 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.975145102 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:52.975157976 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.036355972 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.036413908 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.036473989 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.036740065 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.036757946 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.036767960 CET49775443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.036772966 CET4434977513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.040106058 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.040132046 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.040225983 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.040399075 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.040410042 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:53.191329002 CET49772443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:53.191348076 CET4434977213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.086209059 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:54.086249113 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:54.086330891 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:54.087074041 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:54.087089062 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:54.095529079 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.096158028 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.096188068 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.096667051 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.096672058 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.537862062 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.538537025 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.538551092 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.539050102 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.539055109 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.545171022 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.545229912 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.545284033 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.545545101 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.545557022 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.545567989 CET49773443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.545572996 CET4434977313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.549240112 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.549277067 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.549348116 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.549515009 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.549529076 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.678296089 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.679347038 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.679373980 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.680391073 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.680394888 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.825691938 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.826354027 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.826370955 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.826884985 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.826889992 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.828454018 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.828732967 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.828754902 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.829107046 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.829112053 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.997348070 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.997462034 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.997526884 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.997771025 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.997778893 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:54.997791052 CET49776443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:54.997796059 CET4434977613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.001262903 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.001276970 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.001368999 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.001554012 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.001564026 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.122623920 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.122677088 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.122791052 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.123076916 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.123085976 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.123095989 CET49777443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.123099089 CET4434977713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.126558065 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.126590967 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.126669884 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.126858950 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.126872063 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.292856932 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.292906046 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.292989016 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.293268919 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.293275118 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.293284893 CET49779443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.293287992 CET4434977913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.295202971 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.295264006 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.295331001 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.295466900 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.295480013 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.295490980 CET49778443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.295495987 CET4434977813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.297266960 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297291040 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.297386885 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297534943 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297545910 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.297610044 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297651052 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.297717094 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297837973 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:55.297866106 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:55.840745926 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:55.840789080 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:55.840893030 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:55.841484070 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:55.841495991 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.394510984 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.420440912 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.420510054 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:56.423085928 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:56.423098087 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.423350096 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.423823118 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.423840046 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.424551964 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.424556971 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.424940109 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:56.425076962 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:56.425084114 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.425230980 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:56.467331886 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:56.848102093 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.848169088 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.848412991 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.848587036 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.848601103 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.848613024 CET49781443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.848618984 CET4434978113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.852324009 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.852375031 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.852494955 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.852710009 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.852727890 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.864619017 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.865153074 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.865175962 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.865643978 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.865648985 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.965770006 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.966202021 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.966223955 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:56.966651917 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:56.966659069 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.005665064 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:57.006088018 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:57.006145000 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:57.006270885 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:57.006289005 CET4434978020.198.119.143192.168.2.6
                Nov 27, 2024 15:25:57.006300926 CET49780443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:57.064405918 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.064887047 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.064913034 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.065392971 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.065398932 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.094484091 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.095002890 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.095015049 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.095541000 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.095545053 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.318413019 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.318564892 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.318623066 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.318826914 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.318834066 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.318844080 CET49782443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.318847895 CET4434978213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.322381020 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.322402954 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.322468042 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.322644949 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.322658062 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.410185099 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.410243988 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.410295963 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.410752058 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.410770893 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.410784006 CET49783443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.410789013 CET4434978313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.415982008 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.416008949 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.416074991 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.416445971 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.416460037 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.505714893 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.505779982 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.505853891 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.506118059 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.506140947 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.506153107 CET49785443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.506160021 CET4434978513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.509664059 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.509690046 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.509763002 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.509975910 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.509989023 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.544858932 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.544915915 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.544970036 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.545259953 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.545275927 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.545289993 CET49784443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.545294046 CET4434978413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.548738956 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.548779011 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:57.548849106 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.549037933 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:57.549052000 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:58.224647045 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.224805117 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.226819992 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.226831913 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.227063894 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.229099035 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.229160070 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.229165077 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.229284048 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.275342941 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.577981949 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:58.578783989 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:58.578804970 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:58.579330921 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:58.579335928 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:58.792380095 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.792535067 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:58.792654037 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.793147087 CET49786443192.168.2.620.198.119.143
                Nov 27, 2024 15:25:58.793169975 CET4434978620.198.119.143192.168.2.6
                Nov 27, 2024 15:25:59.027331114 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.027405024 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.027482986 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.027789116 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.027818918 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.027832031 CET49787443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.027838945 CET4434978713.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.031424046 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.031459093 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.031740904 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.031740904 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.031776905 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.097450972 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.098047018 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.098057032 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.098632097 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.098634958 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.275294065 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.275938034 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.275955915 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.276469946 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.276474953 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.296766996 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.297379971 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.297396898 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.297871113 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.297875881 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.330297947 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.330887079 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.330897093 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.331331968 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.331336021 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.531810999 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.531893969 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.531974077 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.532247066 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.532262087 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.532274961 CET49788443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.532284975 CET4434978813.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.535926104 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.535979033 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.536077023 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.536266088 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.536283970 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.730300903 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.730361938 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.730462074 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.730751038 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.730772972 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.730784893 CET49789443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.730791092 CET4434978913.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.734554052 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.734587908 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.734688044 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.734869957 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.734884977 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.742080927 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.742149115 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.742208958 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.742398977 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.742398977 CET49790443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.742414951 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.742419004 CET4434979013.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.745316982 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.745378017 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.745475054 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.745631933 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.745654106 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.775444031 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.775523901 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.775578976 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.775780916 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.775798082 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.775808096 CET49791443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.775813103 CET4434979113.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.778974056 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.778995991 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:25:59.779098034 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.779275894 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:25:59.779289007 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:00.910434961 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:00.911106110 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:00.911129951 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:00.911590099 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:00.911607981 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.262414932 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.263014078 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.263037920 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.263556957 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.263561964 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.372306108 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.372376919 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.372675896 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.372706890 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.372718096 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.372729063 CET49792443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.372734070 CET4434979213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.375718117 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.375762939 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.375825882 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.375999928 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.376014948 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.456577063 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.457278013 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.457304001 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.457750082 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.457756042 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.469608068 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.469937086 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.469959021 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.470310926 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.470316887 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.628007889 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.628663063 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.628674984 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.629160881 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.629165888 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.697788000 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.697938919 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.698203087 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.698240042 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.698256969 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.698265076 CET49793443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.698271036 CET4434979313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.701550007 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.701566935 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.701654911 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.701826096 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.701836109 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.895607948 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.895658970 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.895786047 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.896044016 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.896055937 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.896066904 CET49794443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.896070957 CET4434979413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.899308920 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.899352074 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.899437904 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.899709940 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.899725914 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.910144091 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.910196066 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.910298109 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.910495043 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.910515070 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.910526037 CET49795443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.910533905 CET4434979513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.913336992 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.913364887 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:01.913436890 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.913589954 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:01.913603067 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.082741976 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.082827091 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.083106995 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.083147049 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.083158970 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.083168983 CET49796443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.083174944 CET4434979613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.086179018 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.086196899 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:02.086272955 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.086420059 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:02.086429119 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.093872070 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.094559908 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.094578981 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.095057011 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.095062971 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529036999 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529103994 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529170990 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.529323101 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529484034 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.529500961 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529511929 CET49797443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.529519081 CET4434979713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.529915094 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.529922962 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.530649900 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.530653954 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.533354044 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.533386946 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.533464909 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.533664942 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.533674955 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.631688118 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.632356882 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.632380009 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.632855892 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.632862091 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.744890928 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.745879889 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.745898008 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.746376991 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.746386051 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.895683050 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.896387100 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.896395922 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.896908045 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.896912098 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.964328051 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.964474916 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.964551926 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.964720964 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.964726925 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.964736938 CET49798443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.964740992 CET4434979813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.967746973 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.967761993 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:03.967844963 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.968024015 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:03.968029976 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.069514036 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.069575071 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.069672108 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.069968939 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.069988012 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.070005894 CET49800443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.070010900 CET4434980013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.073894024 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.073932886 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.074028015 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.074203014 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.074218035 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.341715097 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.341785908 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.341857910 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.342164040 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.342168093 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.342175961 CET49801443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.342179060 CET4434980113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.345834970 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.345880032 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.345947981 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.346164942 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.346184015 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.378495932 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.378552914 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.378598928 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.378890991 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.378909111 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.378920078 CET49799443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.378926039 CET4434979913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.381844044 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.381856918 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:04.381931067 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.382147074 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:04.382158995 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.386706114 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.387501955 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.387526989 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.388008118 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.388015032 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.762842894 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.763608932 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.763618946 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.764156103 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.764161110 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.845381975 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.845441103 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.845552921 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.845887899 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.845902920 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.845913887 CET49802443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.845918894 CET4434980213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.850471020 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.850505114 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.850598097 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.850851059 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.850864887 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.871305943 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.871826887 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.871840954 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:05.872309923 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:05.872313976 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.176762104 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.177526951 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.177532911 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.178065062 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.178069115 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.200067997 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.200556993 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.200582027 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.200958014 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.200964928 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.215250969 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.215425968 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.215512037 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.215554953 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.215563059 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.215581894 CET49803443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.215588093 CET4434980313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.218977928 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.218995094 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.219070911 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.219274998 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.219284058 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.315082073 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.315140963 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.315197945 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.315479040 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.315486908 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.315520048 CET49804443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.315525055 CET4434980413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.320142984 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.320168972 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.320271015 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.320456982 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.320468903 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.621891975 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.621948004 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.622097969 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.622411966 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.622416019 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.622426033 CET49806443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.622430086 CET4434980613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.626292944 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.626305103 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.626400948 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.626655102 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.626666069 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.659353018 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.659425020 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.659488916 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.659761906 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.659761906 CET49805443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.659778118 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.659786940 CET4434980513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.663922071 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.663948059 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:06.664052010 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.664257050 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:06.664271116 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:07.645092964 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:07.645814896 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:07.645838022 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:07.646356106 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:07.646361113 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.026753902 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.027417898 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.027451992 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.027940989 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.027947903 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.100651979 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.100723982 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.100792885 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.101114988 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.101133108 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.101145983 CET49807443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.101151943 CET4434980713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.103780031 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.104216099 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.104239941 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.104697943 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.104701996 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.105149031 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.105173111 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.105247974 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.105412960 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.105427027 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.391855955 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.392631054 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.392657042 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.393143892 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.393148899 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.513303041 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.513449907 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.513531923 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.513817072 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.513828039 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.513849974 CET49808443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.513855934 CET4434980813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.517668962 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.517680883 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.517772913 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.518028975 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.518035889 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.549958944 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.550020933 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.550139904 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.550492048 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.550504923 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.550524950 CET49809443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.550529957 CET4434980913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.554239035 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.554280996 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.554418087 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.554599047 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.554614067 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.640453100 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.641146898 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.641170025 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.641659975 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.641665936 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.888566971 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.888648987 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.888751984 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.889111996 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.889125109 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.889133930 CET49810443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.889138937 CET4434981013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.893007040 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.893032074 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:08.893126965 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.893372059 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:08.893382072 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.096411943 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.096482038 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.096564054 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.096863985 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.096878052 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.096888065 CET49811443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.096894026 CET4434981113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.100649118 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.100687027 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.100780964 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.101036072 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.101049900 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.995677948 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.996445894 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.996474981 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:09.996982098 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:09.996988058 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.414170980 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.414807081 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.414822102 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.415333986 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.415338039 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.439902067 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.440315008 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.440356016 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.440757036 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.440769911 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.450143099 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.450206041 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.450268030 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.450503111 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.450534105 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.450551033 CET49812443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.450561047 CET4434981213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.453368902 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.453398943 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.453484058 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.453630924 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.453638077 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.679171085 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.679811001 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.679827929 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.680457115 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.680461884 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.872749090 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.872771978 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.872833967 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.872855902 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.872889042 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.873121023 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.873133898 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.873147964 CET49813443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.873152018 CET4434981313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.876142025 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.876183987 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.876250029 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.876394987 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.876410007 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.893718958 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.893784046 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.893847942 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.893996954 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.894026041 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.894040108 CET49814443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.894047976 CET4434981413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.896199942 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.896240950 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.896317005 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.896431923 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.896444082 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.963071108 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.963841915 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.963872910 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:10.964344978 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:10.964353085 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.124911070 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.124973059 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.125070095 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.125350952 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.125369072 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.125379086 CET49815443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.125386000 CET4434981513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.128556013 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.128604889 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.128710032 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.129409075 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.129426003 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.511605024 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.511625051 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.511773109 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.511802912 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.512039900 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.512058020 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.512065887 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.512372017 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.512455940 CET4434981613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.512515068 CET49816443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.515249968 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.515283108 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:11.515383005 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.515527964 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:11.515538931 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.309374094 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.309959888 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.309973001 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.310477018 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.310482025 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.657361031 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.658091068 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.658117056 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.658601999 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.658608913 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.683690071 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.684247971 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.684266090 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.684828043 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.684833050 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772300959 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772335052 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772387028 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.772397995 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772434950 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.772696972 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.772700071 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772735119 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.772850037 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.772885084 CET4434981713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.773045063 CET49817443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.775948048 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.775986910 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.776057005 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.776252985 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.776269913 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.845236063 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.845773935 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.845792055 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:12.846262932 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:12.846271038 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107234955 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107259035 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107367992 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.107383013 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107672930 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.107672930 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.107691050 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107810974 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107839108 CET4434981813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.107893944 CET49818443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.110816956 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.110832930 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.110913992 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.111069918 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.111076117 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.133590937 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.136522055 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.136600971 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.136658907 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.136670113 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.136681080 CET49819443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.136686087 CET4434981913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.139879942 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.139916897 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.139998913 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.140142918 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.140156031 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.280356884 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.283642054 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.283727884 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.283768892 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.283791065 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.283799887 CET49820443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.283806086 CET4434982013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.287101984 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.287127972 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.287214041 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.287370920 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.287381887 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.305764914 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.306308031 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.306315899 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.306792021 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.306796074 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.749469042 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.752533913 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.752636909 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.752736092 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.752736092 CET49821443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.752743959 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.752751112 CET4434982113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.758034945 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.758069992 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:13.758157015 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.758359909 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:13.758369923 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.514754057 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.515403986 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.515428066 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.516083956 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.516089916 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.909375906 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.910079002 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.910087109 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.910666943 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.910670996 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.951148033 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.955615997 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.955882072 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.955882072 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.955882072 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.972692966 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.972724915 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:14.972810030 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.973018885 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:14.973027945 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.019906998 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.020508051 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.020530939 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.021116972 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.021121979 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.092999935 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.093703032 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.093719006 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.094333887 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.094338894 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.254323006 CET49822443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.254344940 CET4434982213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.354156017 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.354497910 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.354650021 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.355196953 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.355204105 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.355216980 CET49823443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.355221033 CET4434982313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.361506939 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.361541986 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.361603975 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.362085104 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.362099886 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.474108934 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.477380037 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.477440119 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.477523088 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.477531910 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.477543116 CET49824443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.477547884 CET4434982413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.481415033 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.481436968 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.481504917 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.481652975 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.481664896 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.536977053 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.537276983 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.537339926 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.537409067 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.537416935 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.537426949 CET49825443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.537431002 CET4434982513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.540971994 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.541013002 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.541081905 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.541275978 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.541291952 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.543243885 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.543693066 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.543708086 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.544230938 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.544239044 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.995224953 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.998222113 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:15.998430967 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.998430967 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:15.998430967 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.002315998 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.002324104 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:16.002418041 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.002592087 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.002602100 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:16.300657988 CET49826443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.300703049 CET4434982613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:16.698128939 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:16.698744059 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.698761940 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:16.699482918 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:16.699489117 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.153688908 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.156636000 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.156824112 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.156824112 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.156824112 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.160628080 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.160677910 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.160789967 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.160991907 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.161007881 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.230907917 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.231594086 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.231614113 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.232220888 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.232227087 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.346442938 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.347179890 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.347209930 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.347888947 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.347894907 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.456798077 CET49827443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.456830978 CET4434982713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.569379091 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.570103884 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.570116997 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.570538998 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.570544004 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.684706926 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.687576056 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.687655926 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.687738895 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.687755108 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.687776089 CET49828443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.687782049 CET4434982813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.691093922 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.691124916 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.691210985 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.691396952 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.691409111 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.724248886 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.724895000 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.724909067 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.725575924 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.725579977 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.800893068 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.803942919 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.803981066 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.804003954 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.804058075 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.804109097 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.804119110 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.804128885 CET49829443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.804133892 CET4434982913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.807729959 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.807769060 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:17.807851076 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.808027029 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:17.808043003 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.025521994 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.028594971 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.028770924 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.028770924 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.028770924 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.032252073 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.032289028 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.032372952 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.032565117 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.032576084 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.166883945 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.166922092 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.166990042 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.166994095 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.167045116 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.167330980 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.167335033 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.167347908 CET49831443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.167351961 CET4434983113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.171169043 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.171204090 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.171291113 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.171471119 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.171484947 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.331870079 CET49830443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:18.331898928 CET4434983013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:18.403778076 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:18.403827906 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:18.403942108 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:18.404584885 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:18.404604912 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:19.478085995 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.478760004 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.478775978 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.479269028 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.479274988 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.593101025 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.593833923 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.593858957 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.594414949 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.594419003 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.892771006 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.893408060 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.893421888 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.894042015 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.894046068 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.924839973 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.927930117 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.928020000 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.928124905 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.928148031 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.928162098 CET49833443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.928169012 CET4434983313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.931802988 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.931848049 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.931909084 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.932121038 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.932137012 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.956140995 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.956795931 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.956810951 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:19.957319021 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:19.957324028 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.039879084 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.042897940 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.042968988 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.043014050 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.043029070 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.043039083 CET49834443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.043045044 CET4434983413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.046590090 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.046629906 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.046709061 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.046953917 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.046971083 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.346951962 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.350063086 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.350121975 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.350162029 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.350192070 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.350256920 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.350267887 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.350279093 CET49835443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.350282907 CET4434983513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.353493929 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.353519917 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.353595018 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.353749037 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.353760958 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.401766062 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.404156923 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.404232979 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.404266119 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.404275894 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.404301882 CET49836443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.404306889 CET4434983613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.407455921 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.407494068 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.407557964 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.407735109 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:20.407748938 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:20.683032990 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:20.683202028 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:20.685705900 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:20.685724020 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:20.685976982 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:20.688013077 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:20.688072920 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:20.688077927 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:20.688216925 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:20.735347986 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:21.363909960 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:21.364000082 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:21.364069939 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:21.364310026 CET49837443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:21.364329100 CET4434983720.198.119.143192.168.2.6
                Nov 27, 2024 15:26:21.768285036 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:21.768897057 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:21.768919945 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:21.769579887 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:21.769591093 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:21.912048101 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:21.912678957 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:21.912693977 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:21.913211107 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:21.913218021 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.212017059 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.215785980 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.215864897 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.215955973 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.215982914 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.215995073 CET49838443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.216001987 CET4434983813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.219232082 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.219269037 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.219338894 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.219500065 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.219511986 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.315579891 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.316509962 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.316530943 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.317025900 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.317030907 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.320585012 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.320887089 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.320909977 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.321232080 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.321238041 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.411650896 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.411756992 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.411823034 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.412130117 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.412153006 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.412167072 CET49839443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.412175894 CET4434983913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.415919065 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.415955067 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.416033030 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.416171074 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.416183949 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.762490034 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.765860081 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.765918970 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.765921116 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.765981913 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.766086102 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.766122103 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.766149044 CET49840443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.766164064 CET4434984013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.767419100 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.770576954 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.770615101 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.770694017 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.770946026 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.770956039 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.770966053 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.770989895 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.771091938 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.771109104 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.771117926 CET49841443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.771123886 CET4434984113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.773516893 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.773545980 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:22.773603916 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.773763895 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:22.773777008 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.213577032 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:23.213638067 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:23.213718891 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:23.214378119 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:23.214392900 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:23.364850998 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.366286993 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.366307020 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.366815090 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.366820097 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.827615023 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.827821016 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.827965021 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.828022003 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.828037024 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.828051090 CET49832443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.828056097 CET4434983213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.831374884 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.831412077 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:23.831865072 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.832046986 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:23.832062960 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.031228065 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.031894922 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.031929970 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.032416105 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.032427073 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.217572927 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.218173027 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.218187094 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.218646049 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.218651056 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.340214968 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:24.340264082 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:24.340373993 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:24.340890884 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:24.340903997 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:24.480990887 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.483380079 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.483423948 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.483431101 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.483480930 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.483566999 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.483576059 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.483587027 CET49842443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.483592033 CET4434984213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.486916065 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.486949921 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.487013102 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.487189054 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.487201929 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.651290894 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.651799917 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.651984930 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.652012110 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.652116060 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.652137041 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.652506113 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.652512074 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.652586937 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.652594090 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.676440954 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.676507950 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.676569939 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.677927017 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.677943945 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.677954912 CET49843443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.677961111 CET4434984313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.683768034 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.683809996 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:24.683906078 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.684031010 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:24.684047937 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.104314089 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.104393959 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.107475996 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.107593060 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.107636929 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.107636929 CET49845443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.107656956 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.107666969 CET4434984513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.107990980 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.108052015 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.108089924 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.108113050 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.108129025 CET49844443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.108136892 CET4434984413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.111080885 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111093998 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.111172915 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111219883 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111263037 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.111303091 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111321926 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.111334085 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111515045 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.111535072 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.478782892 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:25.478888988 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:25.481033087 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:25.481045961 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:25.481820107 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:25.483300924 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:25.483381033 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:25.483390093 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:25.483496904 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:25.527333975 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:25.813993931 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.814585924 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.814596891 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:25.815208912 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:25.815217018 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.149204016 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:26.149321079 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:26.149466038 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:26.149807930 CET49846443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:26.149822950 CET4434984620.198.119.143192.168.2.6
                Nov 27, 2024 15:26:26.217370987 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:26.217488050 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:26.218915939 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:26.218925953 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:26.219245911 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:26.220711946 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:26.267373085 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:26.272313118 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.275458097 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.275505066 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.275517941 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.275556087 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.275609970 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.275620937 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.275638103 CET49847443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.275644064 CET4434984713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.278803110 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.278825045 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.278897047 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.279043913 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.279059887 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.333113909 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.333761930 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.333792925 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.334276915 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.334283113 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.407105923 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.407952070 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.407974005 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.408473015 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.408478022 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.799901009 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.800005913 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.800199986 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.800687075 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.800707102 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.800719976 CET49849443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.800724983 CET4434984913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.804526091 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.804573059 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.804646015 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.804814100 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.804830074 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.845549107 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.846671104 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.846731901 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.846786022 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.846797943 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.846807003 CET49850443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.846812010 CET4434985013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.849096060 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.849137068 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.849196911 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.849318027 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.849333048 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.931988955 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.932476044 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.932501078 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.932971954 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.932977915 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.933912039 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.934168100 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.934206963 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:26.934492111 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:26.934498072 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.006280899 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.006315947 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.006335020 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.006473064 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:27.006496906 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.006563902 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:27.050276995 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.050323009 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.050384045 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.050488949 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:27.050667048 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:27.050684929 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.050694942 CET49848443192.168.2.64.175.87.197
                Nov 27, 2024 15:26:27.050699949 CET443498484.175.87.197192.168.2.6
                Nov 27, 2024 15:26:27.376215935 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.378835917 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.378931999 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.378999949 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.379091024 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.379102945 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.379115105 CET49852443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.379118919 CET4434985213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.380214930 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.380258083 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.380287886 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.380325079 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.380399942 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.380409956 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.380419970 CET49851443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.380424976 CET4434985113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.382555962 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382556915 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382576942 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.382585049 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.382659912 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382823944 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382823944 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382826090 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:27.382836103 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:27.382854939 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.234483957 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.235198021 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.235218048 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.235735893 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.235742092 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.632736921 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.633714914 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.633739948 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.633958101 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.633961916 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.652028084 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.652686119 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.652697086 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.653229952 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.653235912 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.689507008 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.692758083 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.692831039 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.693007946 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.693027973 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.693037987 CET49853443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.693043947 CET4434985313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.699084997 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.699112892 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:28.699174881 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.699655056 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:28.699666977 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.077647924 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.080009937 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.080080986 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.080140114 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.080161095 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.080176115 CET49855443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.080182076 CET4434985513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.083405972 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.083426952 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.083503962 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.083663940 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.083673954 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.107564926 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.107645035 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.107702017 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.107888937 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.107898951 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.107935905 CET49854443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.107940912 CET4434985413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.110666037 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.110696077 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.110781908 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.110934019 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.110946894 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.163568020 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.164272070 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.164292097 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.164767981 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.164774895 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.164915085 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.165218115 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.165225983 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.165597916 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.165601969 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.610418081 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.611795902 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.611835003 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.611895084 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.611922979 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.611957073 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.612114906 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.612133026 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.612154007 CET49856443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.612159967 CET4434985613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.613831997 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.613913059 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.613954067 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.613965034 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.613975048 CET49857443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.613980055 CET4434985713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.615813971 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.615845919 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.615947962 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.616086006 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.616096020 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.616220951 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.616245031 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:29.616302013 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.616456985 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:29.616467953 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.453644037 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.454365969 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.454396963 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.454777956 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.454783916 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.822859049 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.823611975 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.823636055 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.824139118 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.824146986 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.949680090 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.950299025 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.950321913 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:30.950809002 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:30.950814962 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.037822962 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.041066885 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.041141033 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.041204929 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.041224957 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.041235924 CET49858443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.041241884 CET4434985813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.044420004 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.044466019 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.044532061 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.044711113 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.044723988 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.270184994 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.274111986 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.274199009 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.274250984 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.274266958 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.274279118 CET49859443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.274283886 CET4434985913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.277654886 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.277679920 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.277787924 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.277992964 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.278004885 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.394622087 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.394644022 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.394697905 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.394769907 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.394814968 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.395070076 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.395080090 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.395090103 CET49860443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.395095110 CET4434986013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.398371935 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.398416996 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.398495913 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.398672104 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.398689985 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.429249048 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.429699898 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.429718018 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.430207014 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.430212975 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.437449932 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.437876940 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.437894106 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.438219070 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.438222885 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.883409023 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.883723021 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.884313107 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.884371996 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.884448051 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.884458065 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.884469032 CET49861443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.884473085 CET4434986113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.887101889 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.887150049 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.887172937 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.887223005 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.887329102 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.887330055 CET49862443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.887342930 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.887351990 CET4434986213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.888290882 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.888320923 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.888389111 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.888559103 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.888570070 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.889822960 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.889854908 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:31.889915943 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.890111923 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:31.890130997 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:32.832289934 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:32.833868980 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:32.833887100 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:32.834383011 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:32.834387064 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.125675917 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.126460075 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.126477957 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.126987934 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.126992941 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.245248079 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.245994091 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.246011019 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.246488094 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.246495008 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.276508093 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.279908895 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.280003071 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.280045986 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.280065060 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.280076981 CET49863443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.280081987 CET4434986313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.283453941 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.283485889 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.283567905 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.283762932 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.283770084 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.579454899 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.579751015 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.579802036 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.579915047 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.579915047 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.580105066 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.580106020 CET49865443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.580118895 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.580127954 CET4434986513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.583667994 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.583709955 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.583794117 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.583960056 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.583977938 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.603729963 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.604265928 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.604278088 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.604803085 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.604810953 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.708170891 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.711322069 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.711417913 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.711483002 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.711483002 CET49866443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.711503029 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.711513042 CET4434986613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.714771032 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.714811087 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.714900970 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.715038061 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.715046883 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.761533022 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.762157917 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.762176037 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:33.762665987 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:33.762674093 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.038924932 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.042126894 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.042170048 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.042196035 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.042233944 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.042278051 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.042287111 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.042301893 CET49867443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.042308092 CET4434986713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.045104980 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.045130014 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.045226097 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.045356035 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.045367002 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.215063095 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.218116045 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.218182087 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.218228102 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.218250990 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.218264103 CET49868443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.218271971 CET4434986813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.221384048 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.221416950 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:34.221503019 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.221649885 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:34.221663952 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.065834045 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.066566944 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.066580057 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.067253113 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.067260027 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.298645973 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.299586058 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.299612999 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.300076962 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.300082922 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.473887920 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:35.473912001 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:35.474000931 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:35.474253893 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:35.474265099 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:35.507141113 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.511531115 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.511765957 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.511781931 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.512264967 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.512269974 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.514764071 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.514811993 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.514823914 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.514873028 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.514924049 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.514933109 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.514945030 CET49869443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.514949083 CET4434986913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.518026114 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.518054008 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.518145084 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.518279076 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.518292904 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.742904902 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.746617079 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.746701002 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.746747971 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.746766090 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.746777058 CET49870443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.746782064 CET4434987013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.750283003 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.750308037 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.750402927 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.750590086 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.750602961 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.786947966 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.787627935 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.787643909 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.788156033 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.788160086 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.953844070 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.953907013 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.954076052 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.954602957 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.954622030 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.954632998 CET49871443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.954641104 CET4434987113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.958678961 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.958715916 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.958794117 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.958978891 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.958993912 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.976869106 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.977618933 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.977636099 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:35.978178978 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:35.978183985 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.222045898 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.225162983 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.225275993 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.225347042 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.225358963 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.225377083 CET49872443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.225382090 CET4434987213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.228590965 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.228626013 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.228701115 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.228859901 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.228872061 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.418226004 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.421281099 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.421334028 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.421355963 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.421391964 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.421442032 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.421452045 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.421462059 CET49873443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.421466112 CET4434987313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.424700975 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.424742937 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:36.424812078 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.424982071 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:36.424997091 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.173705101 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:37.174058914 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:37.174078941 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:37.174395084 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:37.174717903 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:37.174774885 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:37.222863913 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:37.302125931 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.302812099 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.302829027 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.303323984 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.303329945 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.468775988 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.469592094 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.469602108 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.470181942 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.470186949 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.744457006 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.745076895 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.745102882 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.745661974 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.745668888 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.747837067 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.747973919 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.748049974 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.748183966 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.748203993 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.748215914 CET49875443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.748224020 CET4434987513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.751770973 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.751799107 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.751869917 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.752043962 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.752054930 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.910536051 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.913537025 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.913583994 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.913587093 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.913639069 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.913700104 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.913707972 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.913717985 CET49876443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.913722038 CET4434987613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.917125940 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.917171001 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:37.917231083 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.917429924 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:37.917444944 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.020627975 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.021219969 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.021230936 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.021800041 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.021805048 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.189843893 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.190834999 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.191029072 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.191029072 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.191029072 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.194268942 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.194308043 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.194385052 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.194544077 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.194554090 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.287630081 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.288300991 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.288310051 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.288779020 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.288784027 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.478513956 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.478676081 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.478926897 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.478987932 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.479001999 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.479012012 CET49878443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.479017019 CET4434987813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.482305050 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.482371092 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.482445002 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.482609034 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.482624054 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.504179955 CET49877443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.504209042 CET4434987713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.741658926 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.744780064 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.744890928 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.744925976 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.744925976 CET49879443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.744942904 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.744951963 CET4434987913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.748284101 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.748317957 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:38.748424053 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.748605967 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:38.748620033 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.588355064 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.588993073 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:39.589015961 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.589495897 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:39.589499950 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.767971039 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.768729925 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:39.768752098 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:39.769273043 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:39.769278049 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.032541990 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.035959959 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.036005020 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.036034107 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.036081076 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.036150932 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.036163092 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.036173105 CET49880443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.036178112 CET4434988013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.039504051 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.039525032 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.039593935 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.039779902 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.039792061 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.122834921 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.123518944 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.123541117 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.124027967 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.124034882 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.226052999 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.229387999 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.229466915 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.229511976 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.229511976 CET49881443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.229532957 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.229542017 CET4434988113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.232510090 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.232556105 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.232635975 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.232805967 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.232816935 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.328453064 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.329235077 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.329250097 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.329773903 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.329778910 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.578829050 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.581978083 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.582026005 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.582027912 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.582103014 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.582257986 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.582273960 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.582285881 CET49882443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.582290888 CET4434988213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.586195946 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.586227894 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.586292982 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.586524963 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.586538076 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.597886086 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.598393917 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.598423004 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.598948002 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.598954916 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.783724070 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.786933899 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.787002087 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.787065029 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.787087917 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.787098885 CET49883443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.787105083 CET4434988313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.790446997 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.790467978 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:40.790538073 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.790723085 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:40.790735006 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.051757097 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.054828882 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.054904938 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.054986000 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.055003881 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.055016041 CET49884443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.055022001 CET4434988413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.058423996 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.058480978 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.058546066 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.058763027 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.058779001 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.819210052 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.819880962 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.819890022 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:41.820451021 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:41.820455074 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.078191042 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.078962088 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.078978062 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.079518080 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.079523087 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.263608932 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.267118931 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.267203093 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.267263889 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.267271042 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.267282963 CET49885443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.267292976 CET4434988513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.270565987 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.270586014 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.270684958 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.270884037 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.270895004 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.444920063 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.445754051 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.445777893 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.446297884 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.446304083 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.534970045 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.538109064 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.538192987 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.538260937 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.538280010 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.538290024 CET49886443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.538295031 CET4434988613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.541918039 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.541960001 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.542051077 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.542241096 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.542256117 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.574621916 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.575269938 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.575284004 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.575773001 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.575778008 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.840579033 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.841556072 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.841571093 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.842078924 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.842084885 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.901813030 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.904930115 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.905050039 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.905250072 CET49887443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.905265093 CET4434988713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.908591032 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.908621073 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:42.908693075 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.908859968 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:42.908871889 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.019985914 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.023196936 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.023338079 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.023533106 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.023533106 CET49888443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.023546934 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.023565054 CET4434988813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.026810884 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.026849985 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.026930094 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.027086973 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.027105093 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.284584999 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.287834883 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.287934065 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.288034916 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.288064957 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.288079977 CET49889443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.288085938 CET4434988913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.294267893 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.294294119 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:43.294378996 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.294521093 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:43.294533014 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.114644051 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.115407944 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.115421057 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.115925074 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.115931988 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.270723104 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.271565914 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.271583080 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.272089005 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.272095919 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.403167009 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:44.403211117 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:44.403331995 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:44.403976917 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:44.403987885 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:44.559345007 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.562414885 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.562464952 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.562536001 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.562696934 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.562844992 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.562855959 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.562866926 CET49890443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.562870979 CET4434989013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.566351891 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.566384077 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.566484928 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.566652060 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.566663980 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.689089060 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.689754963 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.689778090 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.690335989 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.690346956 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.690825939 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.691231012 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.691246033 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.691688061 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.691693068 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.706625938 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.709562063 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.709669113 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.709757090 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.709774971 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.709824085 CET49891443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.709841013 CET4434989113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.712970018 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.713001966 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:44.713068962 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.713227034 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:44.713243008 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.101696014 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.102380991 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.102392912 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.102941990 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.102952003 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.134342909 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.135927916 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.135973930 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.136111021 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.136174917 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.136188984 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.136200905 CET49892443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.136205912 CET4434989213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.137392044 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.139389992 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139411926 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.139435053 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139475107 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139544964 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139569998 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.139584064 CET49893443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139592886 CET4434989313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.139725924 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.139735937 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.141937971 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.141973019 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.142049074 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.142177105 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.142185926 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.562552929 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.562577963 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.562792063 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.562807083 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.562824011 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.562889099 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.563195944 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.563210964 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.563224077 CET49894443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.563229084 CET4434989413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.566759109 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.566800117 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:45.566884995 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.567101955 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:45.567115068 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.189532042 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.190256119 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.190284967 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.190740108 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.190745115 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.501643896 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.502228975 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.502255917 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.502729893 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.502734900 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.633933067 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.637048006 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.637106895 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.637115002 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.637172937 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.637276888 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.637289047 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.637300014 CET49896443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.637305021 CET4434989613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.640779018 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.640789032 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.640886068 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.641058922 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.641066074 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.698467016 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:46.698546886 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:46.700710058 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:46.700715065 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:46.701095104 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:46.703336000 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:46.703402042 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:46.703406096 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:46.703531981 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:46.751337051 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:46.860019922 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:46.860083103 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:46.860141993 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:46.947319031 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.950431108 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.950469971 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.950526953 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.950582981 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.951416969 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.951613903 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.951647043 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.951667070 CET49897443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.951673031 CET4434989713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.952363968 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.952387094 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.952923059 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.952928066 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.955990076 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.956003904 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.956080914 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.956228971 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.956238985 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.991905928 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.992619991 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.992640018 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:46.993175030 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:46.993180990 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.258136988 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:47.258368969 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:47.258846998 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:47.258878946 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:47.258898020 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:47.258898020 CET49895443192.168.2.620.198.119.143
                Nov 27, 2024 15:26:47.258904934 CET4434989520.198.119.143192.168.2.6
                Nov 27, 2024 15:26:47.366719007 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.367412090 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.367434025 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.367911100 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.367916107 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.396507978 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.399591923 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.399671078 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.399715900 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.399733067 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.399751902 CET49898443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.399758101 CET4434989813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.402971983 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.403000116 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.403075933 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.403227091 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.403237104 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.445358992 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.449282885 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.449326992 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.449350119 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.449393988 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.449455023 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.449475050 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.449485064 CET49899443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.449491024 CET4434989913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.452363014 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.452389956 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.452475071 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.452632904 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.452641010 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.928857088 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.931799889 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.931876898 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.932033062 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.932033062 CET49900443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.932050943 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.932059050 CET4434990013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.935045004 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.935075045 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.935159922 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.935362101 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:47.935374975 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:47.958798885 CET49874443192.168.2.6142.250.181.100
                Nov 27, 2024 15:26:47.958806992 CET44349874142.250.181.100192.168.2.6
                Nov 27, 2024 15:26:48.486949921 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.487643957 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.487653017 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.488271952 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.488276005 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.735358953 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.736227036 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.736234903 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.736629963 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.736634016 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.962713957 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.962748051 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.962824106 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.962865114 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.962899923 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.963206053 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.963216066 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.963227987 CET49901443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.963232040 CET4434990113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.966672897 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.966698885 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:48.966778040 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.966972113 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:48.966985941 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.179894924 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.183108091 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.183146954 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.183173895 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.183212042 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.183329105 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.183336020 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.183361053 CET49902443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.183365107 CET4434990213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.187012911 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.187037945 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.187104940 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.187310934 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.187333107 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.263578892 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.264174938 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.264188051 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.264683962 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.264688969 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.267082930 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.267395020 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.267406940 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.267743111 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.267749071 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.713048935 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.716156006 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.716192007 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.716196060 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.716212988 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.716286898 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.716459036 CET49903443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.716469049 CET4434990313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.719768047 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.719788074 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.719863892 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.720136881 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.720146894 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.720166922 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.720217943 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.720266104 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.720288992 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.720302105 CET49904443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.720308065 CET4434990413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.722884893 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.722918034 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.722982883 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.723113060 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.723124981 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.730310917 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.730937004 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.730954885 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:49.731426001 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:49.731431007 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.376950026 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.377031088 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.377139091 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.377513885 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.377531052 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.377546072 CET49905443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.377552032 CET4434990513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.381189108 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.381215096 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.381309986 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.381511927 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.381527901 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.922524929 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.923132896 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.923141956 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.923651934 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.923661947 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.976586103 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.977054119 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.977061033 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:50.977488041 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:50.977492094 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.378583908 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.378669024 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.378748894 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.379074097 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.379096031 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.379107952 CET49906443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.379115105 CET4434990613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.383035898 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.383066893 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.383160114 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.383341074 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.383352041 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.424560070 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.427716970 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.427758932 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.427800894 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.427855968 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.427930117 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.427934885 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.427954912 CET49907443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.427958965 CET4434990713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.431042910 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.431081057 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.431155920 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.431303024 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.431320906 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.464912891 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.465557098 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.465574980 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.466063023 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.466068029 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.504770994 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.505326033 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.505342007 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.505729914 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.505734921 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.902601004 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.905699015 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.905741930 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.905792952 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.905833006 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.905900002 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.905915022 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.905925989 CET49909443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.905930042 CET4434990913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.909445047 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.909471989 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.909564018 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.909811974 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.909821987 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.949800968 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.950192928 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.950273037 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.950304031 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.950314999 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.950324059 CET49908443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.950329065 CET4434990813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.953109026 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.953150988 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:51.953222036 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.953378916 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:51.953393936 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.183268070 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.184120893 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.184144020 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.184607983 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.184623003 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.627957106 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.630610943 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.630708933 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.630748987 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.630763054 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.630774975 CET49910443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.630779982 CET4434991013.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.634172916 CET49915443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.634208918 CET4434991513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:52.634278059 CET49915443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.634479046 CET49915443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:52.634490013 CET4434991513.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.170821905 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.171370983 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.171382904 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.172051907 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.172056913 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.242973089 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.243710041 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.243725061 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.244246006 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.244254112 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.626358032 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.627897024 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.629467010 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.629513979 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.629518986 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.629576921 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.636833906 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.636842012 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.644663095 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.644666910 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.644825935 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.644840002 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.644849062 CET49911443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.644855022 CET4434991113.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.648328066 CET49916443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.648358107 CET4434991613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.648415089 CET49916443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.648565054 CET49916443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.648583889 CET4434991613.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.686825037 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.690428019 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.690496922 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.690536022 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.690555096 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.690565109 CET49912443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.690571070 CET4434991213.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.694072008 CET49917443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.694101095 CET4434991713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.694206953 CET49917443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.694355965 CET49917443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.694369078 CET4434991713.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.733233929 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.733741999 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.733757019 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:53.734251976 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:53.734257936 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.063245058 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.066673040 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.066775084 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.066836119 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.066854954 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.066894054 CET49913443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.066899061 CET4434991313.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.070103884 CET49918443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.070168972 CET4434991813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.070239067 CET49918443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.070414066 CET49918443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.070434093 CET4434991813.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.180421114 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.180470943 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.180599928 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.180876970 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.180876970 CET49914443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.180897951 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.180910110 CET4434991413.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.184139967 CET49919443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.184159040 CET4434991913.107.246.63192.168.2.6
                Nov 27, 2024 15:26:54.184252024 CET49919443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.184442043 CET49919443192.168.2.613.107.246.63
                Nov 27, 2024 15:26:54.184456110 CET4434991913.107.246.63192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Nov 27, 2024 15:25:31.806781054 CET53644411.1.1.1192.168.2.6
                Nov 27, 2024 15:25:31.851748943 CET53548561.1.1.1192.168.2.6
                Nov 27, 2024 15:25:34.540270090 CET53623931.1.1.1192.168.2.6
                Nov 27, 2024 15:25:35.411655903 CET5721853192.168.2.61.1.1.1
                Nov 27, 2024 15:25:35.411894083 CET6096853192.168.2.61.1.1.1
                Nov 27, 2024 15:25:35.551652908 CET53609681.1.1.1192.168.2.6
                Nov 27, 2024 15:25:35.551682949 CET53572181.1.1.1192.168.2.6
                Nov 27, 2024 15:25:37.474324942 CET5927853192.168.2.61.1.1.1
                Nov 27, 2024 15:25:37.474838018 CET6043753192.168.2.61.1.1.1
                Nov 27, 2024 15:25:37.613887072 CET53592781.1.1.1192.168.2.6
                Nov 27, 2024 15:25:37.614553928 CET53604371.1.1.1192.168.2.6
                Nov 27, 2024 15:25:37.617614985 CET6304453192.168.2.61.1.1.1
                Nov 27, 2024 15:25:37.617866993 CET5195753192.168.2.61.1.1.1
                Nov 27, 2024 15:25:37.757637978 CET53519571.1.1.1192.168.2.6
                Nov 27, 2024 15:25:37.760803938 CET53630441.1.1.1192.168.2.6
                Nov 27, 2024 15:25:44.264029026 CET5513253192.168.2.61.1.1.1
                Nov 27, 2024 15:25:44.291332960 CET5922153192.168.2.61.1.1.1
                Nov 27, 2024 15:25:44.402245998 CET53551321.1.1.1192.168.2.6
                Nov 27, 2024 15:25:44.431432009 CET53592211.1.1.1192.168.2.6
                Nov 27, 2024 15:25:51.458715916 CET53578831.1.1.1192.168.2.6
                Nov 27, 2024 15:26:10.255955935 CET53513271.1.1.1192.168.2.6
                Nov 27, 2024 15:26:31.223532915 CET53531991.1.1.1192.168.2.6
                Nov 27, 2024 15:26:32.846955061 CET53626211.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 27, 2024 15:25:35.411655903 CET192.168.2.61.1.1.10x9dbcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:35.411894083 CET192.168.2.61.1.1.10xd5b3Standard query (0)www.google.com65IN (0x0001)false
                Nov 27, 2024 15:25:37.474324942 CET192.168.2.61.1.1.10xdc51Standard query (0)updater.skillbrains.comA (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.474838018 CET192.168.2.61.1.1.10x7e2aStandard query (0)updater.skillbrains.com65IN (0x0001)false
                Nov 27, 2024 15:25:37.617614985 CET192.168.2.61.1.1.10xd5d2Standard query (0)updater.skillbrains.comA (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.617866993 CET192.168.2.61.1.1.10xcc50Standard query (0)updater.skillbrains.com65IN (0x0001)false
                Nov 27, 2024 15:25:44.264029026 CET192.168.2.61.1.1.10x2fe4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:44.291332960 CET192.168.2.61.1.1.10x9acaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 27, 2024 15:25:23.906649113 CET1.1.1.1192.168.2.60xd482No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Nov 27, 2024 15:25:23.906649113 CET1.1.1.1192.168.2.60xd482No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:35.551652908 CET1.1.1.1192.168.2.60xd5b3No error (0)www.google.com65IN (0x0001)false
                Nov 27, 2024 15:25:35.551682949 CET1.1.1.1192.168.2.60x9dbcNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.613887072 CET1.1.1.1192.168.2.60xdc51No error (0)updater.skillbrains.com172.67.149.160A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.613887072 CET1.1.1.1192.168.2.60xdc51No error (0)updater.skillbrains.com104.21.95.236A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.614553928 CET1.1.1.1192.168.2.60x7e2aNo error (0)updater.skillbrains.com65IN (0x0001)false
                Nov 27, 2024 15:25:37.757637978 CET1.1.1.1192.168.2.60xcc50No error (0)updater.skillbrains.com65IN (0x0001)false
                Nov 27, 2024 15:25:37.760803938 CET1.1.1.1192.168.2.60xd5d2No error (0)updater.skillbrains.com172.67.149.160A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:37.760803938 CET1.1.1.1192.168.2.60xd5d2No error (0)updater.skillbrains.com104.21.95.236A (IP address)IN (0x0001)false
                Nov 27, 2024 15:25:44.402245998 CET1.1.1.1192.168.2.60x2fe4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                • login.live.com
                • otelrules.azureedge.net
                • fs.microsoft.com
                • updater.skillbrains.com
                • https:
                • slscr.update.microsoft.com
                • a.nel.cloudflare.com
                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.64971020.190.177.21443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:23 UTC422OUTPOST /RST2.srf HTTP/1.0
                Connection: Keep-Alive
                Content-Type: application/soap+xml
                Accept: */*
                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                Content-Length: 4775
                Host: login.live.com
                2024-11-27 14:25:23 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                2024-11-27 14:25:24 UTC569INHTTP/1.1 200 OK
                Cache-Control: no-store, no-cache
                Pragma: no-cache
                Content-Type: application/soap+xml; charset=utf-8
                Expires: Wed, 27 Nov 2024 14:24:24 GMT
                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                Referrer-Policy: strict-origin-when-cross-origin
                x-ms-route-info: C558_BAY
                x-ms-request-id: df01a8e5-d8c6-49c5-8817-b2d32574d02b
                PPServer: PPV: 30 H: PH1PEPF0001B886 V: 0
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000
                X-XSS-Protection: 1; mode=block
                Date: Wed, 27 Nov 2024 14:25:23 GMT
                Connection: close
                Content-Length: 11409
                2024-11-27 14:25:24 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                Session IDSource IPSource PortDestination IPDestination Port
                1192.168.2.64971120.198.119.84443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:24 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4d 45 42 4b 35 74 6c 73 45 30 53 6d 2b 79 45 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 31 64 37 38 38 63 31 36 35 32 38 63 37 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 304MS-CV: MEBK5tlsE0Sm+yEt.1Context: f21d788c16528c7
                2024-11-27 14:25:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:24 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 4d 45 42 4b 35 74 6c 73 45 30 53 6d 2b 79 45 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 31 64 37 38 38 63 31 36 35 32 38 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b 43
                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: MEBK5tlsE0Sm+yEt.2Context: f21d788c16528c7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+C
                2024-11-27 14:25:24 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 4d 45 42 4b 35 74 6c 73 45 30 53 6d 2b 79 45 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 31 64 37 38 38 63 31 36 35 32 38 63 37 0d 0a 0d 0a
                Data Ascii: BND 3 CON\QOS 55MS-CV: MEBK5tlsE0Sm+yEt.3Context: f21d788c16528c7
                2024-11-27 14:25:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 4b 70 36 33 30 42 6e 48 6b 69 70 53 79 7a 4a 59 73 43 4c 65 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: nKp630BnHkipSyzJYsCLeQ.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.64971220.198.119.84443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 31 66 59 58 4e 7a 64 77 30 57 6b 4a 6f 66 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 64 35 62 65 65 36 64 64 65 36 63 38 31 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: p1fYXNzdw0WkJof4.1Context: 971d5bee6dde6c81
                2024-11-27 14:25:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 31 66 59 58 4e 7a 64 77 30 57 6b 4a 6f 66 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 64 35 62 65 65 36 64 64 65 36 63 38 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: p1fYXNzdw0WkJof4.2Context: 971d5bee6dde6c81<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:25:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 31 66 59 58 4e 7a 64 77 30 57 6b 4a 6f 66 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 64 35 62 65 65 36 64 64 65 36 63 38 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: p1fYXNzdw0WkJof4.3Context: 971d5bee6dde6c81<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-27 14:25:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 74 62 49 7a 31 32 57 49 55 61 4e 4d 4c 52 53 61 7a 63 75 50 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: 4tbIz12WIUaNMLRSazcuPQ.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.64971913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:33 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:34 UTC471INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:33 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                ETag: "0x8DD0D538D5EA1E0"
                x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142533Z-174f78459684bddphC1EWRbht40000000wt000000000cr59
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:34 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-11-27 14:25:34 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                2024-11-27 14:25:34 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                2024-11-27 14:25:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                2024-11-27 14:25:34 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                2024-11-27 14:25:34 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                2024-11-27 14:25:34 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                2024-11-27 14:25:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                2024-11-27 14:25:34 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                2024-11-27 14:25:34 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.64972320.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 30 76 39 4c 70 7a 48 4e 51 45 79 42 7a 4a 79 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 38 37 34 38 37 62 34 36 64 61 63 62 39 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 304MS-CV: 0v9LpzHNQEyBzJy7.1Context: 2087487b46dacb9
                2024-11-27 14:25:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:36 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 30 76 39 4c 70 7a 48 4e 51 45 79 42 7a 4a 79 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 38 37 34 38 37 62 34 36 64 61 63 62 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b 43
                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 0v9LpzHNQEyBzJy7.2Context: 2087487b46dacb9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+C
                2024-11-27 14:25:36 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 30 76 39 4c 70 7a 48 4e 51 45 79 42 7a 4a 79 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 38 37 34 38 37 62 34 36 64 61 63 62 39 0d 0a 0d 0a
                Data Ascii: BND 3 CON\QOS 55MS-CV: 0v9LpzHNQEyBzJy7.3Context: 2087487b46dacb9
                2024-11-27 14:25:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 42 78 33 49 31 41 6e 31 55 53 6d 2f 77 32 45 44 34 56 43 51 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: 8Bx3I1An1USm/w2ED4VCQg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.64972813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:36 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:36 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: 969f6466-401e-0029-7d40-409b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142536Z-174f7845968n2hr8hC1EWR9cag0000000wsg000000004xv0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:36 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.64972513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:37 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:36 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142536Z-174f78459685m244hC1EWRgp2c0000000wv000000000e6qf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:37 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.64972613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:37 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:36 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142536Z-174f78459688l8rvhC1EWRtzr000000009pg000000009abr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:37 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.64972913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:36 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: e4b3ee88-e01e-0071-3267-4008e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142536Z-174f7845968l4kp6hC1EWRe8840000000x5g00000000kqbk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.64972713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:36 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:36 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142536Z-174f78459685m244hC1EWRgp2c0000000x00000000000ffd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:37 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.64973020.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 79 52 55 74 50 49 43 37 55 75 53 6e 51 4e 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 36 34 36 32 37 33 63 31 66 36 36 30 35 39 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: FyRUtPIC7UuSnQNq.1Context: b7646273c1f66059
                2024-11-27 14:25:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 79 52 55 74 50 49 43 37 55 75 53 6e 51 4e 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 36 34 36 32 37 33 63 31 66 36 36 30 35 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FyRUtPIC7UuSnQNq.2Context: b7646273c1f66059<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:25:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 79 52 55 74 50 49 43 37 55 75 53 6e 51 4e 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 37 36 34 36 32 37 33 63 31 66 36 36 30 35 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: FyRUtPIC7UuSnQNq.3Context: b7646273c1f66059<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-27 14:25:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 51 63 62 75 76 46 73 77 55 36 54 4d 43 71 61 65 69 6e 66 33 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: DQcbuvFswU6TMCqaeinf3g.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.64973223.218.208.109443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-27 14:25:38 UTC479INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Server: Kestrel
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-OSID: 2
                X-CID: 2
                X-CCC: GB
                Cache-Control: public, max-age=129308
                Date: Wed, 27 Nov 2024 14:25:38 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.64973313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:38 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:38 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142538Z-174f7845968ljs8phC1EWRe6en0000000wtg00000000hsqa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.64973513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:38 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:38 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142538Z-174f7845968xlwnmhC1EWR0sv80000000wx0000000009vh1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.64973713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:38 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:39 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142539Z-174f78459688l8rvhC1EWRtzr000000009q0000000007hsx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:39 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.64973613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:38 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:39 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 1acdd965-601e-005c-618a-40f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142539Z-174f7845968jrjrxhC1EWRmmrs0000000x9g000000001c62
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:39 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.64973413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:38 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:39 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142539Z-174f7845968nxc96hC1EWRspw80000000ww0000000004cea
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.64973923.218.208.109443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-27 14:25:40 UTC535INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=130384
                Date: Wed, 27 Nov 2024 14:25:40 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-11-27 14:25:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.649742172.67.149.1604436948C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:40 UTC674OUTGET /user.xml HTTP/1.1
                Host: updater.skillbrains.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-27 14:25:41 UTC943INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:40 GMT
                Content-Type: text/xml
                Content-Length: 59
                Connection: close
                Last-Modified: Sat, 06 May 2017 06:43:55 GMT
                ETag: "590d70ab-3b"
                Expires: Thu, 28 Nov 2024 14:25:40 GMT
                Cache-Control: max-age=86400
                Accept-Ranges: bytes
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rxKxTh%2BmXb5IrYo4MgL4w3MsdEXY%2F8PXJcuY8w6wURuUwzLtgA12mMp5EvkA%2Byxw%2BvbbwL3Kc2K4WZnMyRJcRJZCcURKZKKZnWtyDPMpCtnaqZPSUlZkHRWeig7NJ%2BMzJcU8B%2BpZIbdolA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8e92c9f5c92ac347-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1501&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1252&delivery_rate=1906005&cwnd=180&unsent_bytes=0&cid=098e17339cef097c&ts=562&x=0"
                2024-11-27 14:25:41 UTC59INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 70 72 6f 64 75 63 74 73 3e 3c 2f 70 72 6f 64 75 63 74 73 3e
                Data Ascii: <?xml version='1.0' encoding='UTF-8'?><products></products>


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.64974013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:41 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142541Z-174f78459685726chC1EWRsnbg0000000x1000000000gfdn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.64974113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:41 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142541Z-174f7845968l4kp6hC1EWRe8840000000xa000000000app1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.64974413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:41 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: d1d63a80-401e-0047-5645-408597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142541Z-174f784596886s2bhC1EWR743w0000000x60000000002823
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.64974313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:41 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142541Z-174f7845968swgbqhC1EWRmnb40000000x6g00000000bsn1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.64974513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:41 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142541Z-174f7845968cdxdrhC1EWRg0en0000000x300000000035k0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.64974713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:43 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142543Z-174f7845968xlwnmhC1EWR0sv80000000wv000000000dyft
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.64974813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:43 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142543Z-174f7845968ljs8phC1EWRe6en0000000wwg00000000c599
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.64974913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:43 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142543Z-174f7845968swgbqhC1EWRmnb40000000x90000000004hg3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.64975113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:43 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142543Z-174f7845968cpnpfhC1EWR3afc0000000wrg000000006cqy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.64975013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:43 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142543Z-174f7845968ljs8phC1EWRe6en0000000wvg00000000e3c0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.649752172.67.149.1604436948C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:43 UTC610OUTGET /favicon.ico HTTP/1.1
                Host: updater.skillbrains.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://updater.skillbrains.com/user.xml
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-27 14:25:44 UTC826INHTTP/1.1 404 Not Found
                Date: Wed, 27 Nov 2024 14:25:44 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Cache-Control: max-age=14400
                CF-Cache-Status: EXPIRED
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TevIROQwAyLn9g1UeQ69KXv3fNUUEH5DiIoN5uzekoyRGWecTNAI%2BUIH7Gm1H60Kn1vTlOk%2B%2Bsme8M56gR2FrAUKSYSHuBafjfgpZGWy4Jp8IDbGQCpqm9cExXwNEiiXxmqORhtfyI%2BUdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8e92ca098c9a78d0-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1796&rtt_var=701&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1188&delivery_rate=1531200&cwnd=144&unsent_bytes=0&cid=e28fac696df34b1b&ts=586&x=0"
                2024-11-27 14:25:44 UTC543INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                Data Ascii: 234<html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                2024-11-27 14:25:44 UTC28INData Raw: 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                Data Ascii: friendly error page -->
                2024-11-27 14:25:44 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.64975313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:45 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:45 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142545Z-174f7845968xlwnmhC1EWR0sv80000000wyg000000005tp5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.64975413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:46 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:45 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142545Z-174f7845968j6t2phC1EWRcfe80000000xa0000000001dhk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.64975513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:46 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:45 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142545Z-174f7845968px8v7hC1EWR08ng0000000xd0000000001g9b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.64975835.190.80.14436948C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC560OUTOPTIONS /report/v4?s=TevIROQwAyLn9g1UeQ69KXv3fNUUEH5DiIoN5uzekoyRGWecTNAI%2BUIH7Gm1H60Kn1vTlOk%2B%2Bsme8M56gR2FrAUKSYSHuBafjfgpZGWy4Jp8IDbGQCpqm9cExXwNEiiXxmqORhtfyI%2BUdg%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://updater.skillbrains.com
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-27 14:25:46 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-length, content-type
                date: Wed, 27 Nov 2024 14:25:45 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.64975713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:46 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:45 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142545Z-174f7845968cpnpfhC1EWR3afc0000000wmg00000000f6cg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.64975613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:45 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:46 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:46 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142546Z-174f7845968n2hr8hC1EWR9cag0000000wmg00000000hdt3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.6497594.245.163.56443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ALYUmlwzHwsX8AA&MD=UUo752fS HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-27 14:25:47 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 7e6267fb-ce5f-4414-89a5-3ec07556bd83
                MS-RequestId: 5dd6db10-70fd-49dd-bf42-d5f2904f4bdf
                MS-CV: 9dbCU7f4F0iY1LXg.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Wed, 27 Nov 2024 14:25:46 GMT
                Connection: close
                Content-Length: 24490
                2024-11-27 14:25:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-11-27 14:25:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                37192.168.2.64976435.190.80.14436948C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:47 UTC494OUTPOST /report/v4?s=TevIROQwAyLn9g1UeQ69KXv3fNUUEH5DiIoN5uzekoyRGWecTNAI%2BUIH7Gm1H60Kn1vTlOk%2B%2Bsme8M56gR2FrAUKSYSHuBafjfgpZGWy4Jp8IDbGQCpqm9cExXwNEiiXxmqORhtfyI%2BUdg%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 446
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-27 14:25:47 UTC446OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 64 61 74 65 72 2e 73 6b 69 6c 6c 62 72 61 69 6e 73 2e 63 6f 6d 2f 75 73 65 72 2e 78 6d 6c 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 39 2e 31 36 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77
                Data Ascii: [{"age":0,"body":{"elapsed_time":3100,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://updater.skillbrains.com/user.xml","sampling_fraction":1.0,"server_ip":"172.67.149.160","status_code":404,"type":"http.error"},"type":"netw
                2024-11-27 14:25:47 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Wed, 27 Nov 2024 14:25:47 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.64976013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:47 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:48 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:47 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142547Z-174f7845968xlwnmhC1EWR0sv80000000wy00000000075fu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.64976113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:47 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:48 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142548Z-174f7845968swgbqhC1EWRmnb40000000x8g000000005w4n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.64976513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:48 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:48 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: a230c581-101e-0034-3128-4096ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142548Z-174f7845968l4kp6hC1EWRe8840000000x6000000000kcaf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.64976313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:48 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:48 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142548Z-174f78459684bddphC1EWRbht40000000wu00000000096nq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.64976213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:48 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:48 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142548Z-174f7845968jrjrxhC1EWRmmrs0000000x6g000000009uk2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.64976613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:50 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142550Z-174f7845968ljs8phC1EWRe6en0000000x0g00000000033t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.64976713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:50 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: f58b0ab1-f01e-0000-6878-40193e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142550Z-174f7845968l4kp6hC1EWRe8840000000x6000000000kccz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.64976813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:50 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142550Z-174f7845968psccphC1EWRuz9s0000000x7000000000hm82
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.64976913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:50 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:50 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142550Z-174f78459684bddphC1EWRbht40000000wug00000000835n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.64977013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:50 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:50 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142550Z-174f784596886s2bhC1EWR743w0000000x2g00000000c0mf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.64977113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:52 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:52 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142552Z-174f7845968kdththC1EWRzvxn000000099g00000000kbdz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.64977213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:52 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:52 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142552Z-174f7845968xlwnmhC1EWR0sv80000000wyg000000005u14
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.64977413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:52 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:52 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142552Z-174f7845968ljs8phC1EWRe6en0000000wz0000000005aux
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.64977513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:52 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142552Z-174f7845968g6hv8hC1EWR1v2n00000004y000000000ess4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.64977313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:54 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:54 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:54 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 8bba599d-801e-00ac-3066-40fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142554Z-174f7845968swgbqhC1EWRmnb40000000x90000000004kt5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.64977613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:54 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:54 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142554Z-174f7845968ljs8phC1EWRe6en0000000x00000000001rbu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.64977713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:54 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142554Z-174f7845968frfdmhC1EWRxxbw0000000x50000000006c17
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.64977913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:55 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142555Z-174f7845968l4kp6hC1EWRe8840000000xcg0000000030h6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:55 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.64977813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:55 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142555Z-174f7845968n2hr8hC1EWR9cag0000000wsg000000004z0n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:55 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.64978113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:56 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:56 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:56 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142556Z-174f78459688l8rvhC1EWRtzr000000009q0000000007kya
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.64978020.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 79 36 31 2f 32 33 44 34 45 2b 50 35 71 63 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 33 39 35 61 33 34 64 61 31 35 36 62 65 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: 0y61/23D4E+P5qcK.1Context: 2be395a34da156be
                2024-11-27 14:25:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 79 36 31 2f 32 33 44 34 45 2b 50 35 71 63 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 33 39 35 61 33 34 64 61 31 35 36 62 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0y61/23D4E+P5qcK.2Context: 2be395a34da156be<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:25:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 30 79 36 31 2f 32 33 44 34 45 2b 50 35 71 63 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 33 39 35 61 33 34 64 61 31 35 36 62 65 0d 0a 0d 0a
                Data Ascii: BND 3 CON\QOS 56MS-CV: 0y61/23D4E+P5qcK.3Context: 2be395a34da156be
                2024-11-27 14:25:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 36 37 5a 7a 42 6b 62 68 6b 4f 6b 51 76 62 38 78 32 71 34 4d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: c67ZzBkbhkOkQvb8x2q4Mg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.64978213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:56 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:57 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142557Z-174f78459685726chC1EWRsnbg0000000x5g000000005826
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.64978313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:56 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:57 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 261fcd2e-101e-005a-5345-40882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142557Z-174f7845968n2hr8hC1EWR9cag0000000wk000000000mxp6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.64978513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:57 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142557Z-174f7845968zgtf6hC1EWRqd8s0000000pzg00000000dxa0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.64978413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:57 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142557Z-174f78459688l8rvhC1EWRtzr000000009qg0000000064n9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.64978620.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 67 78 54 63 51 76 50 64 6b 2b 34 4c 6d 51 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 64 62 39 66 35 62 31 30 34 61 31 35 37 65 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: 7gxTcQvPdk+4LmQS.1Context: ccdb9f5b104a157e
                2024-11-27 14:25:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:25:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 67 78 54 63 51 76 50 64 6b 2b 34 4c 6d 51 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 64 62 39 66 35 62 31 30 34 61 31 35 37 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7gxTcQvPdk+4LmQS.2Context: ccdb9f5b104a157e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:25:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 67 78 54 63 51 76 50 64 6b 2b 34 4c 6d 51 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 64 62 39 66 35 62 31 30 34 61 31 35 37 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7gxTcQvPdk+4LmQS.3Context: ccdb9f5b104a157e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-27 14:25:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:25:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 63 52 45 50 52 30 47 42 30 4f 2b 66 51 52 66 54 33 4e 57 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: KcREPR0GB0O+fQRfT3NWpg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.64978713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:58 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142558Z-174f7845968xlwnmhC1EWR0sv80000000wxg000000008wm3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.64978813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142559Z-174f7845968qj8jrhC1EWRh41s0000000wz000000000dubh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.64978913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:59 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142559Z-174f78459685726chC1EWRsnbg0000000x0g00000000gwp6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.64979013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142559Z-174f7845968swgbqhC1EWRmnb40000000x9g00000000316q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.64979113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:25:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:25:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:25:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142559Z-174f7845968kdththC1EWRzvxn00000009c000000000df7b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:25:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.64979213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:01 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 4defd72f-901e-005b-7278-402005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142601Z-174f7845968cpnpfhC1EWR3afc0000000wtg0000000009bz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.64979313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:01 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 352cddbf-b01e-005c-1563-404c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142601Z-174f7845968glpgnhC1EWR7uec0000000x2g00000000nxsb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.64979413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:01 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:01 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142601Z-174f7845968kdththC1EWRzvxn00000009b000000000g4w9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.64979513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:01 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142601Z-174f7845968l4kp6hC1EWRe8840000000x6000000000kcyt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.64979613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:02 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:01 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142601Z-174f7845968xr5c2hC1EWRd0hn0000000dvg00000000dupy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.64979713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:03 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:03 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:03 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142603Z-174f7845968cdxdrhC1EWRg0en0000000x2g000000004ud8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:03 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.64979813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:03 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:03 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:03 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 38fce8e5-e01e-0052-7679-40d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142603Z-174f7845968pf68xhC1EWRr4h80000000x9000000000cub8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.64980013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:03 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:04 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:03 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 6b17fc2f-301e-006e-0e9b-40f018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142603Z-174f7845968swgbqhC1EWRmnb40000000x3g00000000k0y3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.64979913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:03 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:04 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:04 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142603Z-174f7845968ljs8phC1EWRe6en0000000wtg00000000htvy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.64980113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:04 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:04 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: 1bbe3829-001e-0079-0e66-4012e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142604Z-174f7845968glpgnhC1EWR7uec0000000x4000000000knmf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.64980213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:05 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:05 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:05 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142605Z-174f7845968jrjrxhC1EWRmmrs0000000x3000000000gxxn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.64980313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:05 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:06 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:05 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 248bfb43-401e-002a-2a6a-40c62e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142605Z-174f7845968swgbqhC1EWRmnb40000000x8g000000005x7x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.64980413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:05 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:06 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:06 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142606Z-174f7845968j6t2phC1EWRcfe80000000x5000000000fns1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:06 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.64980613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:06 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:06 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:06 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 4fa988ca-e01e-000c-2c91-3f8e36000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142606Z-174f7845968kvnqxhC1EWRmf3g0000000fsg00000000gw59
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.64980513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:06 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:06 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:06 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142606Z-174f78459688l8rvhC1EWRtzr000000009q0000000007mft
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.64980713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:07 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:08 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:07 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142607Z-174f78459688l8rvhC1EWRtzr000000009rg0000000032gv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.64980813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:08 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:08 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142608Z-174f7845968psccphC1EWRuz9s0000000x7g00000000g39x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.64980913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:08 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:08 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142608Z-174f7845968xlwnmhC1EWR0sv80000000wvg00000000dw9z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.64981013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:08 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:08 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:08 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142608Z-174f78459685726chC1EWRsnbg0000000x5000000000797n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.64981113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:09 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:08 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142608Z-174f78459688l8rvhC1EWRtzr000000009s0000000001kuu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.64981213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:10 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:10 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 058c760e-201e-0051-7c6f-407340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142610Z-174f784596886s2bhC1EWR743w0000000x6g000000000kuy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:10 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.64981313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:10 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:10 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:10 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142610Z-174f7845968cdxdrhC1EWRg0en0000000x0g00000000b67w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:10 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.64981413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:10 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:10 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:10 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142610Z-174f7845968g6hv8hC1EWR1v2n00000004z000000000c9pa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:10 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.64981513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:11 UTC470INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:10 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142610Z-174f7845968jrjrxhC1EWRmmrs0000000x900000000032a2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.64981613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:11 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:11 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142611Z-174f7845968xlwnmhC1EWR0sv80000000wsg00000000k8h8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:11 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.64981713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:12 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:12 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:12 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142612Z-174f7845968glpgnhC1EWR7uec0000000x5000000000gnc1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.64981813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:13 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:12 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 6f0e6843-901e-0029-1469-40274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142612Z-174f7845968glpgnhC1EWR7uec0000000x7000000000b4p9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:13 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.64981913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:13 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:12 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 75932801-b01e-00ab-324d-40dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142612Z-174f7845968xlwnmhC1EWR0sv80000000wx0000000009x48
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.64982013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:13 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:13 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142613Z-174f7845968nxc96hC1EWRspw80000000ws000000000egmt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.64982113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:13 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:13 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:13 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: e56afb1e-801e-0083-3991-3ff0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142613Z-174f7845968xr5c2hC1EWRd0hn0000000dw000000000d1p9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.64982213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:14 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:14 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: edbee89c-c01e-00a2-7069-402327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142614Z-174f7845968pf68xhC1EWRr4h80000000x8g00000000dr4q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.64982313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:15 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:15 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142615Z-174f7845968xlwnmhC1EWR0sv80000000wx0000000009x8q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.64982413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:15 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:15 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:15 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142615Z-174f7845968jrjrxhC1EWRmmrs0000000x3000000000gy8z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.64982513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:15 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:15 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:15 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 7e8f62d2-801e-0047-4379-407265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142615Z-174f784596886s2bhC1EWR743w0000000x3000000000bbdk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.64982613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:15 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:15 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142615Z-174f7845968zgtf6hC1EWRqd8s0000000pxg00000000gmxs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.64982713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:16 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:17 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:16 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142616Z-174f7845968l4kp6hC1EWRe8840000000x9g00000000bxhd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.64982813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:17 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:17 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:17 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142617Z-174f7845968j6t2phC1EWRcfe80000000x3000000000mynm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.64982913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:17 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:17 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:17 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142617Z-174f7845968px8v7hC1EWR08ng0000000xa000000000bcs8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:17 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.64983013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:17 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:18 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:17 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 04a8d43b-f01e-0052-4745-409224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142617Z-174f7845968n2hr8hC1EWR9cag0000000ws0000000006h6n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.64983113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:17 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:18 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:17 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142617Z-174f7845968zgtf6hC1EWRqd8s0000000q1g000000007y48
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.64983313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:19 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:19 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:19 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 931d4756-e01e-001f-0f26-401633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142619Z-174f78459685726chC1EWRsnbg0000000x1000000000ghg9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.64983413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:19 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:20 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:19 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142619Z-174f78459688l8rvhC1EWRtzr000000009h000000000m77f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.64983513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:19 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:20 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:20 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142620Z-174f78459688l8rvhC1EWRtzr000000009kg00000000gna2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.64983613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:19 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:20 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:20 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: f4671ffc-301e-0000-793a-40eecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142620Z-174f7845968pf68xhC1EWRr4h80000000xa0000000009txp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.64983720.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 36 45 43 55 6e 36 58 4b 45 53 79 6a 63 50 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 32 36 63 36 34 64 61 34 34 34 34 38 66 32 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: I6ECUn6XKESyjcPC.1Context: 3b26c64da44448f2
                2024-11-27 14:26:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:26:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 36 45 43 55 6e 36 58 4b 45 53 79 6a 63 50 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 32 36 63 36 34 64 61 34 34 34 34 38 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: I6ECUn6XKESyjcPC.2Context: 3b26c64da44448f2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:26:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 36 45 43 55 6e 36 58 4b 45 53 79 6a 63 50 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 32 36 63 36 34 64 61 34 34 34 34 38 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: I6ECUn6XKESyjcPC.3Context: 3b26c64da44448f2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-27 14:26:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:26:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 66 72 4c 62 72 37 41 45 55 53 66 47 51 52 77 73 6a 75 44 4a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: gfrLbr7AEUSfGQRwsjuDJw.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.64983813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:21 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:22 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:21 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 850f9e76-101e-0028-7b6a-408f64000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142621Z-174f7845968xlwnmhC1EWR0sv80000000wy000000000770k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.64983913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:21 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:22 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:22 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: ce9cfc58-401e-000a-6d62-404a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142622Z-174f7845968l4kp6hC1EWRe8840000000x9g00000000bxvw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.64984013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:22 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:22 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142622Z-174f78459685726chC1EWRsnbg0000000x6g000000002db8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.64984113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:22 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:22 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142622Z-174f7845968kdththC1EWRzvxn00000009f0000000005dya
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.64983213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:23 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:23 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: edd19938-c01e-00a2-806f-402327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142623Z-174f7845968frfdmhC1EWRxxbw0000000x1g00000000emvu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.64984213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:24 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:24 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:24 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142624Z-174f7845968cpnpfhC1EWR3afc0000000wk000000000h417
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.64984313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:24 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:24 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:24 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142624Z-174f7845968glpgnhC1EWR7uec0000000xa0000000000pzh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.64984513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:24 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:25 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:24 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142624Z-174f7845968swgbqhC1EWRmnb40000000x90000000004qyq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:25 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.64984413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:24 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:25 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:24 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142624Z-174f78459685m244hC1EWRgp2c0000000x00000000000kfn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:25 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.64984620.198.119.143443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 37 38 6f 38 50 79 4e 66 55 32 6f 63 77 46 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 63 38 65 66 61 65 33 33 66 64 38 38 38 31 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: Q78o8PyNfU2ocwFI.1Context: 71c8efae33fd8881
                2024-11-27 14:26:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-27 14:26:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 37 38 6f 38 50 79 4e 66 55 32 6f 63 77 46 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 63 38 65 66 61 65 33 33 66 64 38 38 38 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Q78o8PyNfU2ocwFI.2Context: 71c8efae33fd8881<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                2024-11-27 14:26:25 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 51 37 38 6f 38 50 79 4e 66 55 32 6f 63 77 46 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 63 38 65 66 61 65 33 33 66 64 38 38 38 31 0d 0a 0d 0a
                Data Ascii: BND 3 CON\QOS 56MS-CV: Q78o8PyNfU2ocwFI.3Context: 71c8efae33fd8881
                2024-11-27 14:26:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-27 14:26:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 50 59 5a 4d 43 6f 66 45 6b 69 6c 6a 56 65 65 39 45 56 37 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: OPYZMCofEkiljVee9EV7pg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.64984713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:25 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:26 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:26 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142626Z-174f7845968kvnqxhC1EWRmf3g0000000fvg00000000bdyh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                125192.168.2.6498484.175.87.197443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:26 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ALYUmlwzHwsX8AA&MD=UUo752fS HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-27 14:26:27 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 7baa0064-e4d4-4452-afa1-099282c7c253
                MS-RequestId: 562eb347-c203-422c-8d32-6b7bb56f55df
                MS-CV: ly5R1vIo/Uuu60YU.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Wed, 27 Nov 2024 14:26:26 GMT
                Connection: close
                Content-Length: 30005
                2024-11-27 14:26:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-11-27 14:26:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.64984913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:26 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:26 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:26 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 75b435a0-401e-0048-0433-400409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142626Z-174f7845968xlwnmhC1EWR0sv80000000wxg000000008yf9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.64985013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:26 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:26 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142626Z-174f78459688l8rvhC1EWRtzr000000009gg00000000msww
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.64985113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:26 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:27 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:27 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142627Z-174f7845968kvnqxhC1EWRmf3g0000000fu000000000eh95
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.64985213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:26 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:27 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:27 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: f58682e1-d01e-0049-553e-40e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142627Z-174f7845968nxc96hC1EWRspw80000000wx0000000000xg4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.64985313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:28 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:28 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:28 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142628Z-174f7845968j6t2phC1EWRcfe80000000x6000000000d4qm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.64985513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:28 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:29 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:28 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142628Z-174f7845968psccphC1EWRuz9s0000000x9000000000cx26
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.64985413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:28 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:29 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:28 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 4187003d-401e-0067-3463-4009c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142628Z-174f7845968ljs8phC1EWRe6en0000000wyg000000006vny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.64985613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:29 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:29 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:29 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 9875fcdf-d01e-00ad-1c91-3fe942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142629Z-174f78459684bddphC1EWRbht40000000wr000000000gf3e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.64985713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:29 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:29 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:29 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142629Z-174f78459685726chC1EWRsnbg0000000x5g000000005abq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.64985813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:30 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:31 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:30 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142630Z-174f7845968zgtf6hC1EWRqd8s0000000pxg00000000gnx7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.64985913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:30 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:31 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:31 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: b578d01d-201e-003c-6391-3f30f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142631Z-174f78459688l8rvhC1EWRtzr000000009q0000000007p5r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.64986013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:30 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:31 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:31 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142631Z-174f7845968xlwnmhC1EWR0sv80000000wsg00000000k9kx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:31 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.64986213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:31 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:31 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:31 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 151db9d0-501e-0016-263a-40181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142631Z-174f7845968cpnpfhC1EWR3afc0000000wpg00000000b829
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.64986113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:31 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:31 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:31 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: baa0ac7b-001e-0082-1291-3f5880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142631Z-174f78459685726chC1EWRsnbg0000000x1000000000gk9s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:31 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.64986313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:32 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:33 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:33 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142633Z-174f7845968xr5c2hC1EWRd0hn0000000dyg000000007acx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:33 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.64986513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:33 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:33 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:33 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142633Z-174f7845968psccphC1EWRuz9s0000000xbg000000006s0u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.64986613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:33 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:33 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:33 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: af0b01d9-401e-0035-6c5f-4082d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142633Z-174f7845968nxc96hC1EWRspw80000000wq000000000gwq0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.64986713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:33 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:34 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:33 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142633Z-174f7845968j6t2phC1EWRcfe80000000xa0000000001h7p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.64986813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:33 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:34 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:33 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142633Z-174f7845968zgtf6hC1EWRqd8s0000000pzg00000000dzn6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.64986913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:35 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:35 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:35 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: e452b1fe-e01e-0071-0b43-4008e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142635Z-174f7845968ljs8phC1EWRe6en0000000wtg00000000hv7n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.64987013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:35 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:35 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:35 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142635Z-174f78459688l8rvhC1EWRtzr000000009q0000000007pdy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:35 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.64987113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:35 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:35 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:35 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142635Z-174f7845968xlwnmhC1EWR0sv80000000wx0000000009y6w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.64987213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:35 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:36 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:36 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 2a3ce4a2-301e-001f-2191-3faa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142636Z-174f7845968xlwnmhC1EWR0sv80000000wx0000000009y7a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.64987313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-27 14:26:35 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-27 14:26:36 UTC494INHTTP/1.1 200 OK
                Date: Wed, 27 Nov 2024 14:26:36 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 5d2a7f3d-001e-0046-1b91-3fda4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241127T142636Z-174f7845968l4kp6hC1EWRe8840000000xag000000008v6e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-27 14:26:36 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                020406080s020406080100

                Click to jump to process

                020406080s0.0020406080100MB

                Click to jump to process

                Target ID:1
                Start time:09:25:26
                Start date:27/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:09:25:29
                Start date:27/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,5187599590877777035,6835530461555683962,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:4
                Start time:09:25:36
                Start date:27/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://updater.skillbrains.com/user.xml"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly