Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png

Overview

General Information

Sample URL:https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png
Analysis ID:1562873
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2324,i,17052139957985254972,17873096377620878334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png HTTP/1.1Host: info.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: info.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=V6rAZDTabMRvhkwMP5SwSQvqzB_PTS5djVBW2F87C0s-1732605420-1.0.1.1-FjsUhGNAYoZ_R4ssnum8i9M1bBwXty__boiAvrix9qc88tlg0100HiWUfLurTUR7aOYHkreQjZsbxjUWdVABFQ
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XRnhPPpd2SMg6pC&MD=557HdM3w HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XRnhPPpd2SMg6pC&MD=557HdM3w HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@2/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2324,i,17052139957985254972,17873096377620878334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2324,i,17052139957985254972,17873096377620878334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sj18.mktossl.com
104.17.72.206
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      104.17.72.206
      sj18.mktossl.comUnited States
      13335CLOUDFLARENETUSfalse
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1562873
      Start date and time:2024-11-26 08:16:02 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 2s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@16/5@2/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 2.20.41.218, 192.229.221.95, 199.232.210.172, 172.217.17.67
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 660 x 100, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):108021
      Entropy (8bit):7.978570060602305
      Encrypted:false
      SSDEEP:3072:MoJYyl+CSQVHsAur3hBVmOr8+9GOPevc6N+Q6t:MCTFGxBMOrZ9lekc+
      MD5:AC5D5DD8CC9A94BC634FA35357D47994
      SHA1:0B6124AC4B6EBC50BAF1E67DA6BE4F6C2404365F
      SHA-256:D4F2154BB361E02DB12066611D3DC60A90655369E498C4A347AA56E43085C6C2
      SHA-512:6204FB7372BFD6536CFCC285C85A6AB1F1A7D24F8596D0027F89806CF99B316F5E32E772AF28F0FFC0427D3F208FCC61AB532880C86921CFC388627EAD67224D
      Malicious:false
      Reputation:low
      URL:https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png
      Preview:.PNG........IHDR.......d.....8......sRGB.........gAMA......a.....IDATx^..Y.%iv..c....9....@....A..H.HqIK..aY......e.NI...n|!]X....)..@.@.=.k.9...'..o....TevwU......s.81<.~...o?S8....j7.Z...Y-.S.'.........K._.k...y.5.E...?.T.........'._...t.jv&?.Wu.P..{j.w._V..m.TI.T....;......(.L....Z^....W.....F.Z..|.S.'...Q=?.wt].x..M.|.y.}kUQ. [...I.i...r.=.yk....S.}..X.Jv...rb).T...H....S..o..].$J.F^.(+6.}.KZy\.:.S....~...?.}..#.gnd..[..._.....V.......>..?.............O..?.>}{...(.7*....7S......A5.b..RO...T..'.......3Ee..tZ..>\jg.i.b...!6......VS_.._QZ..2e..d...>a..T,.=~\._...H...P......TZ...{...H.~..$.(........i..^..]A.G..u.I...|..R^R..9.r...=5.......}..J.~.:..;......So-'.Ux....^{:'....|....2.p..>..FZ.Y)(c..Z7...u.<...........j58..cr.....P..(..;.s}'S.l....[..x.BN..!...K..W.....*T._OU....P.w2.S..[...s... .....+=vU...w...W.O..s|.`...z.g..a..V#g.r.Fn.ow.5.L.).z...J..+..r.Dj..YH..z.(C?@..........(.<..Vq..."....U...M..O....V..)........ivv.l.t-R.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
      Category:downloaded
      Size (bytes):17174
      Entropy (8bit):2.9129715116732746
      Encrypted:false
      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
      MD5:12E3DAC858061D088023B2BD48E2FA96
      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/favicon.ico?v2
      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
      Category:dropped
      Size (bytes):17174
      Entropy (8bit):2.9129715116732746
      Encrypted:false
      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
      MD5:12E3DAC858061D088023B2BD48E2FA96
      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
      Malicious:false
      Reputation:low
      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 26, 2024 08:16:45.960139036 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:45.960738897 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:45.960778952 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:46.081069946 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.081111908 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.081166029 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.081202030 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.081245899 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465373039 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465471029 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465507030 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465548038 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:46.465560913 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465596914 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465610027 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:46.465636015 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.465678930 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:46.473893881 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.473961115 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.474005938 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:46.482369900 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.482453108 CET4434970520.190.147.1192.168.2.6
      Nov 26, 2024 08:16:46.482498884 CET49705443192.168.2.620.190.147.1
      Nov 26, 2024 08:16:47.244702101 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.244829893 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.250224113 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.250256062 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.250560999 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.251873970 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.251955032 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.251961946 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.252171993 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.299339056 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.931988955 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.932216883 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:47.932303905 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.932398081 CET49706443192.168.2.620.198.119.84
      Nov 26, 2024 08:16:47.932442904 CET4434970620.198.119.84192.168.2.6
      Nov 26, 2024 08:16:48.652910948 CET49673443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:48.652935982 CET49674443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:48.934067011 CET49672443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:55.118443012 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:55.118482113 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:55.118535995 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:55.119268894 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:55.119278908 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:56.757280111 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:56.757343054 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:56.757462978 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:56.758032084 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:56.758061886 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.406187057 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.406275988 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.408180952 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.408193111 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.408478975 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.409863949 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.409921885 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.409928083 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.410160065 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.455327034 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.965857983 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.965945005 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:57.966008902 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.970125914 CET49707443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:57.970149994 CET4434970720.198.118.190192.168.2.6
      Nov 26, 2024 08:16:58.261640072 CET49673443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:58.276319027 CET49674443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:58.489454985 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.489499092 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:16:58.489597082 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.489959002 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.489996910 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:16:58.490056038 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.490298986 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.490312099 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:16:58.490541935 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:16:58.490554094 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:16:58.547350883 CET49672443192.168.2.6173.222.162.64
      Nov 26, 2024 08:16:59.038292885 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.038357019 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.040184975 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.040200949 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.040550947 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.083245039 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.147799015 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.147861958 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.147877932 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.148298979 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.195329905 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.529798031 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:16:59.529850006 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:16:59.529926062 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:16:59.530199051 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:16:59.530213118 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:16:59.822773933 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.823015928 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:16:59.823077917 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.823458910 CET49714443192.168.2.620.198.118.190
      Nov 26, 2024 08:16:59.823481083 CET4434971420.198.118.190192.168.2.6
      Nov 26, 2024 08:17:00.079833031 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.081024885 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.081046104 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.082204103 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.082254887 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.083440065 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.083509922 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.083621979 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.083631992 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.132971048 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.133297920 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.133311033 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.134565115 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.134670019 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.135198116 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.135345936 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.137659073 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.184784889 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.184797049 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.231858969 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.272022009 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:00.272068977 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:00.272241116 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:00.272629976 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:00.272639990 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:00.426191092 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.426239014 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.426289082 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.426335096 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.426357031 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.426407099 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.426423073 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.434560061 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.434645891 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.434679985 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.446213961 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.446301937 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.446322918 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.454613924 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.454791069 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.454808950 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.463057995 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.463135958 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.463148117 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.516956091 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.627660036 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.631287098 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.631337881 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.631402016 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.631418943 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.631459951 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.640312910 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.646291971 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.646344900 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.646364927 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.653074026 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.653126001 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.653137922 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.660907984 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.661061049 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.661072016 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.678358078 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.678420067 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.678435087 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.684518099 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.684561968 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.684585094 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.684597015 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.684653997 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.692370892 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.698577881 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.698621035 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.698637009 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.698647022 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.698689938 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.704688072 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.710875988 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.710928917 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.710937977 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.717030048 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.717084885 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.717093945 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.723129034 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.723201036 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.723211050 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.763353109 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.828986883 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.836833954 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.836846113 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.836914062 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.836939096 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.844773054 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.844814062 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.844834089 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.844846010 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.844892025 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.853590012 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.853657007 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.853682041 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.853770018 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.861767054 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.861774921 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.861834049 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.872025013 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.872035980 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.872082949 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.875125885 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.875183105 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.883512020 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.883585930 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.890688896 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.890985966 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.899754047 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.899816990 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.903207064 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.903270006 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.911484957 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.911561012 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.915591955 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.915676117 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.919776917 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.919841051 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.919858932 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.919878960 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.919903994 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.919933081 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.921653986 CET49716443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:00.921674967 CET44349716104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:00.946995974 CET44349702173.222.162.64192.168.2.6
      Nov 26, 2024 08:17:00.947277069 CET49702443192.168.2.6173.222.162.64
      Nov 26, 2024 08:17:00.999341011 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:01.047332048 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:01.175892115 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:01.175936937 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:01.176090002 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:01.196449041 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:01.196468115 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:01.282494068 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:01.282864094 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:01.282902956 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:01.283915043 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:01.283974886 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:01.285222054 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:01.285310984 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:01.339267015 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:01.339296103 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:01.386100054 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:01.525043964 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:01.525201082 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:01.525382996 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:01.642555952 CET49715443192.168.2.6104.17.72.206
      Nov 26, 2024 08:17:01.642580986 CET44349715104.17.72.206192.168.2.6
      Nov 26, 2024 08:17:02.059922934 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.059992075 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.062211990 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.062227964 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.062706947 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.072786093 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.115335941 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.546169996 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.546199083 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.546215057 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.546260118 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.546278000 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.546302080 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.546324968 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.631225109 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:02.631297112 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:02.632811069 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:02.632817030 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:02.633090973 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:02.672542095 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:02.719321966 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:02.734715939 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.734740973 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.734787941 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.734807014 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.734834909 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.734852076 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.778471947 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.778506041 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.778553963 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.778578997 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.778599977 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.778620958 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.914463043 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.914488077 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.914563894 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.914596081 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.914649963 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.952415943 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.952435970 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.952577114 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.952577114 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.952605009 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.952714920 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.974069118 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.974088907 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.974143982 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.974152088 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.974208117 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.992656946 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.992675066 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.992746115 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:02.992753983 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:02.992808104 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.110871077 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.110893965 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.110966921 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.110996962 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.111141920 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.127780914 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.127806902 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.127877951 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.127902031 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.127929926 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.127944946 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.143481016 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.143502951 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.143575907 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.143590927 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.143637896 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.159482002 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.159507036 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.159554005 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.159573078 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.159600973 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.159624100 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.175498009 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.175523996 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.175568104 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.175581932 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.175616980 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.175620079 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.175719976 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.175890923 CET49720443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.175904989 CET4434972013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.178145885 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:03.178209066 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:03.178262949 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.178386927 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.178404093 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:03.178416014 CET49721443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.178421974 CET4434972169.192.160.109192.168.2.6
      Nov 26, 2024 08:17:03.213709116 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.213759899 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.213819981 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.215468884 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.215497971 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.215619087 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.216372013 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.216392040 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.217616081 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.217631102 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.222424030 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.222465038 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.222512007 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.222681999 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.222693920 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.223352909 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.223365068 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.223440886 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.223535061 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.223542929 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.224731922 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.224756002 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.224911928 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.225075960 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:03.225085974 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:03.226933956 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.226968050 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:03.227204084 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.227443933 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:03.227453947 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:04.664463997 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:04.664532900 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:04.666574001 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:04.666587114 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:04.667112112 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:04.668694019 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:04.711333990 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:04.939479113 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:04.940098047 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:04.940130949 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:04.940557003 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:04.940562963 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.004456997 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.004719019 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.004900932 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.005018950 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.005050898 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.005256891 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.005279064 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.005610943 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.005615950 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.005845070 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.005848885 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.005999088 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.006002903 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.006496906 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.006500959 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.010082006 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.010443926 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.010466099 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.011394978 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.011400938 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.195894003 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:05.195967913 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:05.196013927 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:05.197002888 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:05.197026014 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:05.197196007 CET49728443192.168.2.669.192.160.109
      Nov 26, 2024 08:17:05.197206974 CET4434972869.192.160.109192.168.2.6
      Nov 26, 2024 08:17:05.379704952 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.379720926 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.380100012 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.380121946 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.380454063 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.380454063 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.380462885 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.380479097 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.380618095 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.380644083 CET4434972513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.381162882 CET49725443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.384350061 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.384390116 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.384460926 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.385462046 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.385473967 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449057102 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449127913 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449357033 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.449399948 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.449419022 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449429989 CET49724443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.449435949 CET4434972413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449759960 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449783087 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449846983 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.449872971 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.449918985 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.450028896 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.450035095 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.450057030 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.450200081 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.450231075 CET4434972313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.450282097 CET49723443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.452948093 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.452975035 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.453052998 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.453196049 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.453207970 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.453294039 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.453318119 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.453370094 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.453531981 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.453541994 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454410076 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454480886 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454615116 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.454664946 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.454664946 CET49727443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.454675913 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454684973 CET4434972713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454945087 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.454967022 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.455019951 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.455029011 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.455163956 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.455173016 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.455183029 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.455286980 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.455322027 CET4434972613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.455430984 CET49726443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.458333969 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.458350897 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.458647013 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.458803892 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.458831072 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.458841085 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.458844900 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:05.458986044 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.459152937 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:05.459163904 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.169615030 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.172818899 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.172852039 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.177957058 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.177973986 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.233911991 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.234576941 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.234597921 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.235042095 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.235047102 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.240977049 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.241305113 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.241410971 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.241436958 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.241821051 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.241830111 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.242357016 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.242357016 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.242379904 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.242403030 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.303241968 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.303935051 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.303962946 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.304394007 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.304399014 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.605597973 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.605668068 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.605758905 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.605968952 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.605994940 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.606010914 CET49732443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.606017113 CET4434973213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.608661890 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.608705997 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.608931065 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.608931065 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.608961105 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.678194046 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.678261995 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.678376913 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.678590059 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.678606987 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.678623915 CET49731443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.678630114 CET4434973113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.681572914 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.681607962 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.681729078 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.681881905 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.681899071 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.692955017 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.693027973 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.693094969 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.693270922 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.693270922 CET49733443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.693286896 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.693296909 CET4434973313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.695827007 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.695888042 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.696036100 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.696124077 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.696135998 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.696161985 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.696309090 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.696367979 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.696403980 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.696403980 CET49730443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.696419001 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.696429014 CET4434973013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.698626041 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.698636055 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.698709011 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.698816061 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.698826075 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.758378029 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.758449078 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.758690119 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.758816004 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.758838892 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.758857012 CET49734443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.758862019 CET4434973413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.762634993 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.762681961 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:07.762764931 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.763398886 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:07.763420105 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:08.722023964 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:08.722069979 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:08.722131968 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:08.722731113 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:08.722754002 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:08.778033018 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:08.778079033 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:08.778160095 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:08.779258966 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:08.779283047 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:09.327918053 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.328387022 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.328418016 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.328824043 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.328840017 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.412271976 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.412857056 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.412887096 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.413444042 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.413455963 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.478347063 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.478949070 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.478980064 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.479547977 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.479554892 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.480120897 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.480484962 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.480525970 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.481019974 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.481025934 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.763020992 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.763112068 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.763298988 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.763519049 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.763541937 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.763570070 CET49735443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.763577938 CET4434973513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.766299963 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.766340971 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.766432047 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.766714096 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.766725063 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.848658085 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.848738909 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.848813057 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.848989964 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.849010944 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.849028111 CET49737443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.849034071 CET4434973713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.851696014 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.851732016 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.851828098 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.851962090 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.851973057 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.913853884 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.913938999 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.913995028 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.914174080 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.914196968 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.914212942 CET49739443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.914220095 CET4434973913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.916939974 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.916994095 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.917059898 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.917211056 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.917223930 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.924356937 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.924442053 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.924504995 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.924639940 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.924659967 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.924673080 CET49738443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.924679041 CET4434973813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.926901102 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.926958084 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:09.927041054 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.927248955 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:09.927263975 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:10.425280094 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:10.425359011 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:10.427731037 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:10.427748919 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:10.428075075 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:10.472670078 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:10.512877941 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:10.559334040 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:10.762928009 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:10.763593912 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:10.763624907 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:10.764074087 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:10.764081001 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:10.963696003 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:10.963773012 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:10.964018106 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:10.985233068 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:10.985302925 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:10.987515926 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:10.987526894 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:10.987831116 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:10.989784956 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:10.989876986 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:10.989886045 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:10.990127087 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.031332016 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.080709934 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080740929 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080749989 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080766916 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080806017 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.080845118 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080857992 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.080868006 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.080887079 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.103575945 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.103648901 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.103682995 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.103707075 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.103801012 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.104552984 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.104576111 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.104592085 CET49741443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:11.104598999 CET4434974120.109.210.53192.168.2.6
      Nov 26, 2024 08:17:11.208512068 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.208585978 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.208789110 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.208848000 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.208848000 CET49736443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.208870888 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.208882093 CET4434973613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.211867094 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.211901903 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.212284088 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.212284088 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.212310076 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.548728943 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.549209118 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.549228907 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.549736977 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.549742937 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.561463118 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.561492920 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.561640024 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.562156916 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.562163115 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.660531998 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.660736084 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.661031961 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.666774035 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.666774035 CET49740443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:11.666790009 CET4434974020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:11.698802948 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.699208021 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.699242115 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.699675083 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.699682951 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.707990885 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.708494902 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.708502054 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.708884954 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.708889008 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.762775898 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.763128042 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.763164043 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.763514996 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.763520956 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.995266914 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.995364904 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:11.998034954 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.998034954 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.998142958 CET49743443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:11.998158932 CET4434974313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.000540018 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.000564098 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.000708103 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.001193047 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.001202106 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.152610064 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.152682066 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.152729034 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.152913094 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.152939081 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.152954102 CET49746443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.152961016 CET4434974613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.154333115 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.154413939 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.154478073 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.154772997 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.154793024 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.154807091 CET49744443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.154813051 CET4434974413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.156243086 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.156295061 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.156392097 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.156651974 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.156666994 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.157072067 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.157109022 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.157177925 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.157320023 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.157335997 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.216849089 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.216928005 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.217056990 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.217222929 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.217245102 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.217258930 CET49745443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.217264891 CET4434974513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.220529079 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.220578909 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.220717907 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.220884085 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.220896006 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.731831074 CET49719443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:12.731883049 CET44349719142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:12.928766012 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.929404974 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.929428101 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:12.929811954 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:12.929819107 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.364321947 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.364398003 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.364593983 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.364630938 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.364649057 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.364662886 CET49748443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.364667892 CET4434974813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.367543936 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.367597103 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.367670059 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.367836952 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.367852926 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.784548044 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.785083055 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.785109997 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.785552025 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.785558939 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.945271015 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.945341110 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.945966005 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.945966005 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.945987940 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.945996046 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.946427107 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.946434975 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.946449041 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.946456909 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.947843075 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.948185921 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.948199034 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:13.948549986 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:13.948554039 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.044881105 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.045000076 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.046902895 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.046916008 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.047158957 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.048454046 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.048506021 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.048511028 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.048614025 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.095324993 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.231893063 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.232110023 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.232155085 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.232212067 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.232233047 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.232243061 CET49750443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.232251883 CET4434975013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.234983921 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.235030890 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.235089064 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.235227108 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.235243082 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.381419897 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.381501913 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.381551981 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.381690025 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.381714106 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.381726980 CET49753443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.381732941 CET4434975313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.384644032 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.384685040 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.384752989 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.384905100 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.384927034 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.390563011 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.390746117 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.390799999 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.394049883 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.394072056 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.394087076 CET49752443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.394092083 CET4434975213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.394834995 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.394915104 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.394964933 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.395109892 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.395127058 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.395138979 CET49751443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.395143986 CET4434975113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.401866913 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.401917934 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.401974916 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.404846907 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.404869080 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.404923916 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.408756971 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.408775091 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.409533978 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:14.409568071 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:14.724769115 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.724853992 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:14.724977016 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.725260973 CET49749443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:14.725282907 CET4434974920.198.118.190192.168.2.6
      Nov 26, 2024 08:17:15.339183092 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.340106010 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.340133905 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.341990948 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.342000961 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.785214901 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.785290003 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.785341024 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.785541058 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.785562038 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.785574913 CET49755443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.785579920 CET4434975513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.788378000 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.788414955 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.788496971 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.788666964 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.788676977 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.959086895 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.960020065 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.960073948 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:15.961517096 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:15.961525917 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.101490974 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.102168083 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.102222919 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.102507114 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.102513075 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.194751978 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.194809914 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.195415974 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.195421934 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.195450068 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.195458889 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.195875883 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.195883036 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.195992947 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.195998907 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.393451929 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.393543005 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.393636942 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.393887997 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.393912077 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.393927097 CET49756443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.393933058 CET4434975613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.397299051 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.397346020 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.397458076 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.397631884 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.397648096 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.539206028 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.539278984 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.539598942 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.539844036 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.539844036 CET49757443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.539868116 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.539880037 CET4434975713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.543235064 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.543282986 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.543426991 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.543577909 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.543592930 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.639636993 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.639662027 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.639712095 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.639736891 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.639929056 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.639931917 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.640043974 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.640043974 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.640058041 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.640064001 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.640075922 CET49759443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.640083075 CET4434975913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.640094995 CET49758443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.640101910 CET4434975813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.643234015 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643263102 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643268108 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.643302917 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.643351078 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643408060 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643557072 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643573046 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:16.643590927 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:16.643609047 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:17.570605993 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:17.571274996 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:17.571285009 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:17.571865082 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:17.571878910 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.016659021 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.016731977 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.016820908 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.017323017 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.017323017 CET49760443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.017343044 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.017353058 CET4434976013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.020061016 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.020118952 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.020275116 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.020411015 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.020427942 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.245790958 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.246568918 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.246602058 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.247100115 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.247106075 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.260310888 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.261699915 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.261732101 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.262206078 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.262211084 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.361140013 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.361710072 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.361728907 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.362337112 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.362344027 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.424743891 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.425512075 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.425525904 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.425662041 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.425667048 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.697276115 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.697350979 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.697431087 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.697659969 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.697659969 CET49762443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.697679043 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.697690010 CET4434976213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.700675964 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.700748920 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.700802088 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701036930 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701050997 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.701061010 CET49761443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701066971 CET4434976113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.701340914 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701381922 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.701435089 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701685905 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.701695919 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.703836918 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.703881979 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.703960896 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.704164982 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.704179049 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.797478914 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.797657967 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.797743082 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.797871113 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.797894955 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.797910929 CET49764443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.797918081 CET4434976413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.801132917 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.801188946 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.801270008 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.801430941 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.801444054 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.869173050 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.869246960 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.869338036 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.869558096 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.869574070 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.869595051 CET49763443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.869601011 CET4434976313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.872610092 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.872648954 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:18.872766972 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.872921944 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:18.872936964 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:19.804269075 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:19.805099964 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:19.805134058 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:19.805576086 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:19.805582047 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.248395920 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.248492956 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.248569012 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.253257990 CET49765443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.253295898 CET4434976513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.256653070 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.256701946 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.256808996 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.256931067 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.256946087 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.482933044 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.483400106 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.483422995 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.483624935 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.483896971 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.483901024 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.484180927 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.484215021 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.484550953 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.484556913 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.583751917 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.584562063 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.584608078 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.584995031 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.585004091 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.653423071 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.654119015 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.654154062 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.654571056 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.654575109 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.800932884 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:20.801016092 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:20.801131964 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:20.801783085 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:20.801814079 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:20.927515030 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.927589893 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.927684069 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.927870035 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.927891016 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.927902937 CET49766443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.927907944 CET4434976613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.928234100 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.928292036 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.928342104 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.928417921 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.928440094 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.928451061 CET49767443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.928457022 CET4434976713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.930866003 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.930911064 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.930963993 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.930988073 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.931013107 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.931070089 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.931220055 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.931232929 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:20.931236029 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:20.931246996 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.029170036 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.029248953 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.029321909 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.029488087 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.029514074 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.029529095 CET49768443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.029535055 CET4434976813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.032022953 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.032068968 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.032146931 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.032282114 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.032295942 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.098058939 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.098144054 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.098202944 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.098362923 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.098396063 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.098416090 CET49769443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.098424911 CET4434976913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.101145029 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.101191044 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:21.101275921 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.101442099 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:21.101454020 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.038630009 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.039325953 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.039355040 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.040003061 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.040009022 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.483635902 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.483721018 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.483881950 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.484133005 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.484164000 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.484179974 CET49770443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.484184980 CET4434977013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.487504959 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.487564087 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.487668037 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.487929106 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.487945080 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.652453899 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.653273106 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.653311014 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.653774977 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.653786898 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.712624073 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.713402033 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.713455915 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.713982105 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.713988066 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.819555998 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.820261002 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.820297003 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:22.820692062 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:22.820697069 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.079245090 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.079461098 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.082688093 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.082700014 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.083020926 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.085134983 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.085191965 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.085197926 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.085342884 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.087747097 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.087827921 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.087902069 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.088093996 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.088118076 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.088131905 CET49772443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.088140965 CET4434977213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.091281891 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.091336966 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.091455936 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.091639996 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.091650963 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.131335020 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.157269955 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.157344103 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.157423019 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.157630920 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.157661915 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.157675028 CET49773443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.157680035 CET4434977313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.160670042 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.160717010 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.160809994 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.160990000 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.161003113 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.254899025 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.254997015 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.255105019 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.255290031 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.255311012 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.255331993 CET49775443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.255337954 CET4434977513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.258375883 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.258425951 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.258538961 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.258721113 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.258733988 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.282928944 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.283404112 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.283431053 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.283900023 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.283905983 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.640198946 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.640289068 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.640408993 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.640649080 CET49771443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:23.640700102 CET4434977120.198.118.190192.168.2.6
      Nov 26, 2024 08:17:23.727289915 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.727379084 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.727499008 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.727721930 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.727746010 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.727771997 CET49774443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.727777958 CET4434977413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.730880976 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.730928898 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:23.731043100 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.731245041 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:23.731264114 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.270801067 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.271528006 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.271564007 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.271945000 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.271950006 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.715727091 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.715806961 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.715857983 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.716173887 CET49776443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.716204882 CET4434977613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.723934889 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.724005938 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.724072933 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.724200010 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.724211931 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.872451067 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.873117924 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.873152971 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.873523951 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.873532057 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.881125927 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.881571054 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.881597996 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.881848097 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.881855011 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.975455046 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.976113081 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.976139069 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:24.976564884 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:24.976574898 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.315957069 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316030979 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316077948 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.316291094 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.316313028 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316325903 CET49778443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.316330910 CET4434977813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316804886 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316869020 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.316920996 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.317091942 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.317102909 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.317115068 CET49777443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.317120075 CET4434977713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.319591045 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.319629908 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.319689989 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.319818974 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.319869995 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.319930077 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.319947004 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.319962978 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.320111036 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.320123911 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.411820889 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.411921024 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.412023067 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.412197113 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.412209988 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.412218094 CET49779443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.412221909 CET4434977913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.414752007 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.414793015 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.414890051 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.415024042 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.415034056 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.512242079 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.512949944 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.512988091 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.513484001 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.513492107 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.958280087 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.958365917 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.958466053 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.958657026 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.958681107 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.958697081 CET49780443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.958703041 CET4434978013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.961716890 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.961765051 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:25.961883068 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.962057114 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:25.962066889 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.505042076 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.505628109 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.505650997 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.506103992 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.506108999 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.950396061 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.950484991 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.950553894 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.950772047 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.950792074 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.950818062 CET49781443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.950824022 CET4434978113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.953859091 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.953906059 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:26.953988075 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.954199076 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:26.954211950 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.053025007 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.053595066 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.053615093 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.054048061 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.054053068 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.164721012 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.164740086 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.165246964 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.165246010 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.165272951 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.165280104 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.165680885 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.165685892 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.165806055 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.165811062 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.506597996 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.506664038 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.506711960 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.506903887 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.506922007 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.506932020 CET49784443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.506937027 CET4434978413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.510191917 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.510237932 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.510302067 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.510502100 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.510518074 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618417978 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618501902 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618555069 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.618777037 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.618797064 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618815899 CET49783443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.618822098 CET4434978313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618907928 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.618964911 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.619020939 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.619246006 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.619266987 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.619278908 CET49782443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.619283915 CET4434978213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.622956038 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.622994900 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.623003960 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.623049974 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.623065948 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.623117924 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.623239040 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.623250008 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.623339891 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.623351097 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.682080984 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.683135986 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.683135986 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:27.683167934 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:27.683187962 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.115264893 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.115345001 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.115475893 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.115677118 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.115727901 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.115756989 CET49785443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.115773916 CET4434978513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.118499041 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.118549109 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.118637085 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.118774891 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.118786097 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.804382086 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.805124998 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.805157900 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:28.805571079 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:28.805577040 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.229590893 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.230446100 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.230473995 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.230884075 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.230897903 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.262316942 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.262398958 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.262639999 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.262686014 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.262686014 CET49786443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.262701988 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.262711048 CET4434978613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.265288115 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.265333891 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.265419960 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.265604973 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.265614986 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.404819965 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.404891014 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.405513048 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.405514002 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.405531883 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.405589104 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.405978918 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.405982971 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.406028986 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.406035900 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.665888071 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.665962934 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.666085958 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.666292906 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.666321039 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.666333914 CET49787443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.666341066 CET4434978713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.669593096 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.669632912 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.669707060 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.669903994 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.669914007 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.849394083 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.849468946 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.849585056 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.849801064 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.849821091 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.849831104 CET49789443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.849838018 CET4434978913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.850996017 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.851052999 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.851121902 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.851239920 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.851262093 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.851274967 CET49788443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.851279974 CET4434978813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.852998018 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853043079 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.853123903 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853327990 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853338957 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.853621960 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853658915 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.853713989 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853878975 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.853893042 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.964092016 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.964839935 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.964868069 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:29.965420961 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:29.965425968 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.419357061 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.419430017 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.419477940 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.419691086 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.419706106 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.419730902 CET49790443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.419734955 CET4434979013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.422833920 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.422878027 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:30.422946930 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.423141003 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:30.423151016 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.046156883 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.046761036 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.046797037 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.047239065 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.047245026 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.449515104 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.450006008 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.450041056 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.450632095 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.450644016 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.490398884 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.490601063 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.490674019 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.490775108 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.490806103 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.490819931 CET49791443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.490825891 CET4434979113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.493777990 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.493849039 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.493958950 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.494138002 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.494153023 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.545989990 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:31.546019077 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:31.546124935 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:31.546792030 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:31.546806097 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:31.574990988 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.575440884 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.575488091 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.575901031 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.575906992 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.699304104 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.699901104 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.699918032 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.700364113 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.700370073 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.898622990 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.898713112 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.898861885 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.899249077 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.899265051 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.899275064 CET49792443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.899280071 CET4434979213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.902349949 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.902414083 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:31.902520895 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.902656078 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:31.902669907 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.010051012 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.010123968 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.010310888 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.010739088 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.010802984 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.010843039 CET49793443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.010859013 CET4434979313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.013667107 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.013715982 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.013901949 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.014209986 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.014225006 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.140494108 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.141273975 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.141314030 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.141886950 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.141896963 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.154525042 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.154606104 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.154865980 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.154900074 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.154913902 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.154925108 CET49794443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.154931068 CET4434979413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.157897949 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.157949924 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.158061028 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.158267021 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.158282995 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.576482058 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.576562881 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.576647997 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.576868057 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.576891899 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.576903105 CET49795443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.576909065 CET4434979513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.579864025 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.579916000 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:32.580014944 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.580183983 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:32.580194950 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.276781082 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.277455091 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.277489901 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.278063059 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.278075933 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.683480978 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.684712887 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.684748888 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.685412884 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.685420990 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.721483946 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.721616030 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.721695900 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.721911907 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.721934080 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.721946001 CET49796443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.721951008 CET4434979613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.725287914 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.725333929 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.725398064 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.725644112 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.725657940 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.796403885 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.797034025 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.797051907 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.797501087 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.797508955 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.810134888 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:33.810214996 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:33.815103054 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:33.815129042 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:33.815519094 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:33.817112923 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:33.817177057 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:33.817188978 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:33.817296982 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:33.863385916 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:33.944736958 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.945782900 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.945831060 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:33.946368933 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:33.946377993 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.132555008 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.132642031 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.132757902 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.132962942 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.132982016 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.132993937 CET49798443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.132997990 CET4434979813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.136253119 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.136298895 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.136380911 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.136539936 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.136552095 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.242749929 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.242860079 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.242935896 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.243109941 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.243134022 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.243144989 CET49799443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.243150949 CET4434979913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.246463060 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.246519089 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.246622086 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.246804953 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.246817112 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.361738920 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.364330053 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.364375114 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.364933968 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.364945889 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.367872000 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:34.367964983 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:34.368027925 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:34.368289948 CET49797443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:34.368310928 CET4434979720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:34.388550997 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.388638020 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.388695955 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.388889074 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.388916016 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.388935089 CET49800443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.388941050 CET4434980013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.391921043 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.391966105 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.392030001 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.392213106 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.392224073 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.806406021 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.806519985 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.806621075 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.806858063 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.806879997 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.806891918 CET49801443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.806896925 CET4434980113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.810126066 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.810168982 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.810264111 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.810436964 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:34.810447931 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:34.973340034 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:34.973386049 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:34.973459959 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:34.974071980 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:34.974087000 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:35.505697012 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.506279945 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.506313086 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.506808043 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.506815910 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.976847887 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.976947069 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.976995945 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.977133989 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.977157116 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.977169991 CET49802443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.977175951 CET4434980213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.979578972 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.979625940 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.979700089 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.980066061 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.980078936 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.982451916 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.982791901 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.982809067 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:35.983280897 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:35.983285904 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.031694889 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.032352924 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.032394886 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.032819986 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.032828093 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.240881920 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.241528034 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.241563082 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.241983891 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.241988897 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.437956095 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.438040018 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.438096046 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.438348055 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.438375950 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.438394070 CET49803443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.438400030 CET4434980313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.443870068 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.443914890 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.443980932 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.444360971 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.444375038 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.476238966 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.476346970 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.476397038 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.476640940 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.476640940 CET49804443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.476661921 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.476670027 CET4434980413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.479727030 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.479763985 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.479825020 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.480031967 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.480046034 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.596018076 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.596528053 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.596561909 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.597001076 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.597006083 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.695099115 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.695188999 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.695235968 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.695403099 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.695425034 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.695436001 CET49805443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.695442915 CET4434980513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.698638916 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.698707104 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:36.698788881 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.698946953 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:36.698961020 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.039953947 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.040050983 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.040123940 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.040460110 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.040460110 CET49806443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.040481091 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.040491104 CET4434980613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.043250084 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.043308973 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.043392897 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.043539047 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.043550968 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.253386021 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.253520012 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.255361080 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.255378962 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.255665064 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.257601976 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.257671118 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.257678986 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.257822037 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.303329945 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.811798096 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.811891079 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.811954021 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.812154055 CET49807443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:37.812171936 CET4434980720.198.118.190192.168.2.6
      Nov 26, 2024 08:17:37.826153040 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.831772089 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.831831932 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:37.832242012 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:37.832257032 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.231291056 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.231852055 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.231879950 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.232316971 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.232321978 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.259768963 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.260409117 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.260447979 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.260792017 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.260797024 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.279932022 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.280014992 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.280107021 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.280289888 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.280311108 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.280322075 CET49808443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.280328035 CET4434980813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.283337116 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.283382893 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.283478022 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.283719063 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.283730030 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.416949034 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.417730093 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.417762041 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.418174982 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.418180943 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.680730104 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.680752993 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.680799961 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.680916071 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.681253910 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.681271076 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.681284904 CET49809443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.681289911 CET4434980913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.684766054 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.684830904 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.684933901 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.685131073 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.685144901 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.704186916 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.704261065 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.704382896 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.704678059 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.704706907 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.704725981 CET49810443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.704731941 CET4434981013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.707721949 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.707765102 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.707868099 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.708153009 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.708168030 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.833534956 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.834083080 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.834120035 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.834553957 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.834563971 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.854312897 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.854412079 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.854480982 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.854912043 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.854933023 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.854948044 CET49811443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.854953051 CET4434981113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.857853889 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.857903957 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:38.858002901 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.858127117 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:38.858140945 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283025980 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283066034 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283191919 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.283216953 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283449888 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.283468962 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283476114 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.283658028 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283696890 CET4434981213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.283737898 CET49812443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.286139011 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.286189079 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:39.286279917 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.286416054 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:39.286432981 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.130815029 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.131558895 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.131583929 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.131998062 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.132002115 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.490458965 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.491019964 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.491051912 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.491473913 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.491483927 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.532691002 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.533296108 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.533327103 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.533740997 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.533751965 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.593561888 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.593590021 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.593688965 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.593720913 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.593766928 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.594028950 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.594033957 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.594057083 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.594219923 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.594249964 CET4434981313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.594300032 CET49813443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.597266912 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.597304106 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.597383022 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.597568989 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.597577095 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.641304016 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.641886950 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.641911030 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.642332077 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.642342091 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.935162067 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.938067913 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.938158035 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.938210011 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.938231945 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.938242912 CET49815443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.938250065 CET4434981513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.941313028 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.941349983 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.941446066 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.941658020 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.941667080 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991096973 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991115093 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991231918 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.991266012 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991611958 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.991626024 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991647959 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.991758108 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991787910 CET4434981413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.991827965 CET49814443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.994518042 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.994563103 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:40.994656086 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.994925976 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:40.994935989 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.068690062 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.069396973 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.069425106 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.069849968 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.069854021 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.085536003 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.088705063 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.088769913 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.088850975 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.088871002 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.088885069 CET49816443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.088891983 CET4434981613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.091989040 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.092051983 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.092125893 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.092327118 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.092338085 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.512950897 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.516881943 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.516963959 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.517010927 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.517028093 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.517036915 CET49817443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.517043114 CET4434981713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.520267010 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.520309925 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:41.520395994 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.520528078 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:41.520538092 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.453378916 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.454154015 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.454168081 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.454603910 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.454607964 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.724167109 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.724780083 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.724811077 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.725511074 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.725517988 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.775585890 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.776206017 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.776221037 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.776901960 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.776906013 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.908814907 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.911870003 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.911978960 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.912045956 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.912045956 CET49818443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.912079096 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.912101030 CET4434981813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.915421963 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.915499926 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.915589094 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.915725946 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.915741920 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.942734957 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.943368912 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.943404913 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:42.943994999 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:42.944000959 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.169312000 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.172219038 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.172326088 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.172379017 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.172399998 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.172418118 CET49819443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.172422886 CET4434981913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.175683022 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.175782919 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.175896883 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.176088095 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.176117897 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.220227003 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.220304012 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.220408916 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.220747948 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.220772982 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.220782995 CET49820443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.220789909 CET4434982013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.224407911 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.224473000 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.224586964 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.224858046 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.224870920 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.301456928 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.302155972 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.302171946 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.302624941 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.302628994 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.395165920 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.398382902 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.398482084 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.398536921 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.398557901 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.398571014 CET49821443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.398576021 CET4434982113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.401813984 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.401906967 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.402038097 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.402194023 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.402220011 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.744791985 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.748506069 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.748573065 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.748660088 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.748682022 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.748694897 CET49822443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.748701096 CET4434982213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.751946926 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.752000093 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:43.752084017 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.752290010 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:43.752305031 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:44.700536013 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:44.701163054 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:44.701199055 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:44.701648951 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:44.701653957 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.005073071 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.005743027 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.005779028 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.006203890 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.006210089 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.021044970 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.021625996 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.021667957 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.022099972 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.022106886 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.144877911 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.148009062 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.148114920 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.148160934 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.148181915 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.148192883 CET49823443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.148199081 CET4434982313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.151401043 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.151459932 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.151535988 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.151756048 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.151770115 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.185137033 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.185764074 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.185795069 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.186197042 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.186203003 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.448910952 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.448982000 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.449057102 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.449246883 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.449270010 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.449281931 CET49825443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.449286938 CET4434982513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.452327013 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.452373028 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.452472925 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.452651978 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.452667952 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.471967936 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.472459078 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.472484112 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.472929001 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.472934008 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.474852085 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.478393078 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.478454113 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.478553057 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.478578091 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.478591919 CET49824443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.478596926 CET4434982413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.481188059 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.481240034 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.481307030 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.481436968 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.481452942 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.629528046 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.633970022 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.634023905 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.634046078 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.634102106 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.634162903 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.634183884 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.634193897 CET49826443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.634197950 CET4434982613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.637387991 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.637445927 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.637522936 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.637680054 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.637692928 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.906918049 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.910121918 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.910178900 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.910237074 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.910259008 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.910273075 CET49827443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.910278082 CET4434982713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.913288116 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.913337946 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:45.913393974 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.913592100 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:45.913604021 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:46.931467056 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:46.932471037 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:46.932502985 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:46.933161974 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:46.933167934 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.231656075 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.232259989 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.232291937 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.232712030 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.232717037 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.362133026 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.362760067 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.362796068 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.363226891 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.363231897 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.378252029 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.378690958 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.378746986 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.378761053 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.378815889 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.378875971 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.378895044 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.378905058 CET49828443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.378911018 CET4434982813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.381686926 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.381737947 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.381802082 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.381936073 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.381948948 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.512193918 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:47.512239933 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:47.512345076 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:47.512733936 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:47.512748957 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:47.675693035 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.678783894 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.678880930 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.678924084 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.678924084 CET49829443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.678942919 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.678955078 CET4434982913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.681688070 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.681730032 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.681813002 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.681993961 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.682004929 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.761857033 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.762356043 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.762384892 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.762810946 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.762820959 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.796889067 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.800290108 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.800406933 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.800451994 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.800472975 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.800487041 CET49831443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.800492048 CET4434983113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.803009987 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.803061008 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:47.803128958 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.803381920 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:47.803392887 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.187829971 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.188565969 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.188594103 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.189039946 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.189043999 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.217423916 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.220577955 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.220637083 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.220726013 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.220875025 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.221080065 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.221101046 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.221148014 CET49832443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.221153975 CET4434983213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.224315882 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.224374056 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.224466085 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.224642992 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.224654913 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.640789032 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.640887022 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.640939951 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.641144991 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.641168118 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.641185045 CET49830443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.641191006 CET4434983013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.644366026 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.644403934 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:48.644464016 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.644670010 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:48.644678116 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.162842035 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.163382053 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.163450003 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.163826942 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.163861036 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.264061928 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.264214039 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.265945911 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.265993118 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.266303062 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.275018930 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.319345951 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.398849964 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.399410009 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.399436951 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.399837971 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.399843931 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.585374117 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.586301088 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.586319923 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.586462975 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.586472034 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.606535912 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.610239983 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.610330105 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.610393047 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.610415936 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.610430956 CET49833443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.610445023 CET4434983313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.613374949 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.613419056 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.613549948 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.613759041 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.613771915 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.799632072 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.799657106 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.799753904 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.799812078 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.799848080 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.799879074 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.799905062 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.835925102 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.839282990 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.839394093 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.839504004 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.839504004 CET49835443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.839550018 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.839579105 CET4434983513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.842499018 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.842567921 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.842938900 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.842938900 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.842998028 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.940582991 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.941184998 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.941225052 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.941670895 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:49.941675901 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:49.997395039 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.997457981 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.997484922 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.997505903 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.997546911 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.997549057 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.997590065 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.997744083 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.997759104 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:49.997776031 CET49834443192.168.2.620.109.210.53
      Nov 26, 2024 08:17:49.997781038 CET4434983420.109.210.53192.168.2.6
      Nov 26, 2024 08:17:50.028723955 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.032475948 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.032555103 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.032639027 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.032639027 CET49836443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.032659054 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.032670021 CET4434983613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.035526991 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.035573959 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.035644054 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.035860062 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.035871029 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.376950026 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.380198956 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.380263090 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.380321980 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.380321980 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.380393028 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.380393028 CET49837443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.380419016 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.380429983 CET4434983713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.383235931 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.383280039 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.383368969 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.383533955 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.383548975 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.428072929 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.429220915 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.429220915 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.429245949 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.429264069 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.871648073 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.875513077 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.875710011 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.875766993 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.875766993 CET49838443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.875799894 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.875811100 CET4434983813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.878489017 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.878557920 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:50.878663063 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.878786087 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:50.878802061 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.329154015 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.329819918 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.329850912 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.330276966 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.330287933 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.635206938 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.635740995 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.635806084 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.636185884 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.636198997 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.751804113 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.752383947 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.752443075 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.753042936 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.753057003 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.764020920 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.764141083 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.764189959 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.764205933 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.764250040 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.764534950 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.764555931 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.764568090 CET49839443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.764575005 CET4434983913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.768843889 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.768867016 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:51.768934965 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.769073963 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:51.769088030 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.091938972 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.094999075 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.095093012 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.095135927 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.095154047 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.095165014 CET49840443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.095170021 CET4434984013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.097925901 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.097975016 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.098071098 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.098181963 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.098193884 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.186475039 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.186548948 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.186630011 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.186880112 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.186901093 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.186912060 CET49841443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.186918020 CET4434984113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.189836979 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.189898014 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.189995050 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.190182924 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.190196037 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.229424953 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.230165005 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.230200052 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.230632067 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.230638981 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.695822001 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.695908070 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.695988894 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.696197987 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.696217060 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.696228027 CET49842443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.696233034 CET4434984213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.699282885 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.699341059 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.699460030 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.699661970 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.699673891 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.724864006 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.725420952 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.725462914 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:52.725867987 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:52.725873947 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.179253101 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.182473898 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.182534933 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.182576895 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.182612896 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.182662964 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.182683945 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.182693958 CET49843443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.182699919 CET4434984313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.185605049 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.185656071 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.185754061 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.185909986 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.185920954 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.553224087 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.553929090 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.553967953 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.554383039 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.554388046 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.947390079 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.948149920 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.948169947 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.948606014 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.948612928 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.971658945 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.972168922 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.972210884 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:53.972649097 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:53.972655058 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.001770973 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.004816055 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.004909992 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.004959106 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.004959106 CET49844443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.004978895 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.004988909 CET4434984413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.007719994 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.007800102 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.007896900 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.008061886 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.008093119 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.111092091 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:54.111126900 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:54.111207008 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:54.111835957 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:54.111851931 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:54.403868914 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.407056093 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.407227039 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.407227039 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.407227993 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.410003901 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.410057068 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.410140991 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.410339117 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.410352945 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.416110039 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.416165113 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.416208029 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.416313887 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.416331053 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.416343927 CET49846443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.416348934 CET4434984613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.418548107 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.418582916 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.418653965 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.418801069 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.418813944 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.549438953 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.550661087 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.550676107 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.553210020 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.553216934 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.713202000 CET49845443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.713232040 CET4434984513.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.902414083 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.902972937 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.903023958 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:54.903419971 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:54.903425932 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.003799915 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.006650925 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.006768942 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.006831884 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.006879091 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.006879091 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.006906986 CET49847443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.006931067 CET4434984713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.009622097 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.009673119 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.009752035 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.009887934 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.009900093 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.339127064 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.342283010 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.342359066 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.342401028 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.342422962 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.342436075 CET49848443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.342441082 CET4434984813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.345330954 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.345376015 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.345454931 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.345633984 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.345647097 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.518284082 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:55.518341064 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:55.518440008 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:55.519028902 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:55.519042015 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:55.789846897 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.790383101 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.790412903 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:55.791001081 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:55.791009903 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.054959059 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.055521011 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.055571079 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.056109905 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.056118011 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.194442987 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.195101023 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.195174932 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.195561886 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.195580959 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.235405922 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.238657951 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.238869905 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.238869905 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.239490032 CET49849443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.239530087 CET4434984913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.241969109 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.242023945 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.242130995 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.242326021 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.242338896 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.381356001 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:56.381505013 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:56.383285999 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:56.383308887 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:56.383578062 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:56.384886980 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:56.384938955 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:56.384953022 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:56.385046005 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:56.427340984 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:56.508661985 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.508971930 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.509037971 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.509054899 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.509090900 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.509202003 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.509223938 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.509242058 CET49852443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.509247065 CET4434985213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.512164116 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.512209892 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.512290955 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.512487888 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.512500048 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.638643026 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.641977072 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.642083883 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.642174006 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.642174006 CET49851443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.642230988 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.642255068 CET4434985113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.644936085 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.644988060 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.645081997 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.645248890 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.645261049 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.795034885 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.795643091 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.795670986 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:56.796089888 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:56.796097040 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.055598021 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.055686951 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.055763960 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.056003094 CET49850443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.056036949 CET4434985020.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.127027035 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.127636909 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.127677917 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.128073931 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.128084898 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.238812923 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.242053986 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.242177010 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.242219925 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.242219925 CET49853443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.242243052 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.242254019 CET4434985313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.244959116 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.245038033 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.245140076 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.245302916 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.245321989 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.573187113 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.576219082 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.576284885 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.576395988 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.576426983 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.576442957 CET49854443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.576447964 CET4434985413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.579081059 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.579132080 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.579195023 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.579339027 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:57.579349041 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:57.927227020 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.927496910 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.929301977 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.929311991 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.929558992 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.931466103 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.931538105 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.931541920 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:57.931670904 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:57.975341082 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:58.087737083 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.088424921 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.088454008 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.088893890 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.088901043 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.306446075 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.306950092 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.306976080 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.307492018 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.307497978 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.425829887 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.426440954 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.426479101 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.426898956 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.426904917 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.542689085 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.545758963 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.545821905 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.545851946 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.545869112 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.545880079 CET49857443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.545885086 CET4434985713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.548804998 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.548898935 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.549004078 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.549165964 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.549196959 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.596383095 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:58.596458912 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:58.596510887 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:58.596678019 CET49855443192.168.2.620.198.118.190
      Nov 26, 2024 08:17:58.596698999 CET4434985520.198.118.190192.168.2.6
      Nov 26, 2024 08:17:58.750305891 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.753902912 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.753947973 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.753956079 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.753992081 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.754086018 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.754106045 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.754117966 CET49858443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.754123926 CET4434985813.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.756865978 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.756915092 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.756978989 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.757194042 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.757209063 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.869816065 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.873223066 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.873276949 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.873322964 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.873347044 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.873363018 CET49859443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.873368025 CET4434985913.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.876302958 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.876343012 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:58.876403093 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.876609087 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:58.876617908 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.033786058 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.034315109 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.034393072 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.034914017 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.034930944 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.359668970 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.360202074 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.360238075 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.360660076 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.360666990 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.450201988 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:59.450267076 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:59.450324059 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:59.450592041 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:17:59.450606108 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:17:59.477475882 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.481236935 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.481287956 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.481302977 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.481374025 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.481446028 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.481446028 CET49860443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.481513023 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.481544018 CET4434986013.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.484255075 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.484302044 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.484515905 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.484515905 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.484544039 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.804172993 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.807269096 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.807364941 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.807437897 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.807437897 CET49861443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.807468891 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.807485104 CET4434986113.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.810168028 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.810209990 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:17:59.810300112 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.810442924 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:17:59.810458899 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.264812946 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.265535116 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.265575886 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.266061068 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.266067982 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.539927959 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.543154001 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.543179035 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.543607950 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.543617010 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.593106031 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.593638897 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.593652010 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.594088078 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.594093084 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.699132919 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.702888966 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.702940941 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.703006983 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.703596115 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.703617096 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.703633070 CET49862443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.703639030 CET4434986213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.706187963 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.706214905 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.706279039 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.706423044 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.706429958 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.984679937 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.984843016 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.984935045 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.985090017 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.985138893 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.985172987 CET49863443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.985188007 CET4434986313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.988145113 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.988185883 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:00.988276958 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.988475084 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:00.988486052 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.027617931 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.031274080 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.031333923 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.031349897 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.031366110 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.031409979 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.031477928 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.031491995 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.031502008 CET49864443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.031507969 CET4434986413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.034053087 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.034167051 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.034320116 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.034454107 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.034482956 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.194345951 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:01.194940090 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:18:01.194968939 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:01.195339918 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:01.195688009 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:18:01.195756912 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:01.244613886 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:18:01.330635071 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.331212044 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.331245899 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.331697941 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.331710100 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.591012001 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.591670990 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.591700077 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.592622042 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.592627048 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.783987999 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.787265062 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.787324905 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.787378073 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.787400007 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.787411928 CET49866443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.787417889 CET4434986613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.790580034 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.790632010 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:01.790692091 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.790903091 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:01.790918112 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.035267115 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.035347939 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.035403013 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.035423994 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.035492897 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.035717010 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.035742998 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.035757065 CET49867443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.035763979 CET4434986713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.038893938 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.038924932 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.039011002 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.039203882 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.039217949 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.491847038 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.492626905 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.492670059 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.493014097 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.493031025 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.770328045 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.770915031 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.770941973 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.771377087 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.771383047 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.816343069 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.816978931 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.817029953 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.817431927 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.817457914 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.935168982 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.935278893 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.935564995 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.935601950 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.935601950 CET49868443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.935616970 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.935625076 CET4434986813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.938585997 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.938627005 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:02.938724995 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.938903093 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:02.938915014 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.215614080 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.219027042 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.219140053 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.219222069 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.219238997 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.219285011 CET49869443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.219290972 CET4434986913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.222053051 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.222095966 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.222167015 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.222306013 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.222316980 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.261601925 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.264776945 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.264899015 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.264941931 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.264941931 CET49870443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.264961958 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.264971972 CET4434987013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.267947912 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.267993927 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.268104076 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.268266916 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.268273115 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.511745930 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.512307882 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.512383938 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.512763977 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.512775898 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.832918882 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.833389997 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.833427906 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.833884954 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.833894968 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.955495119 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.955528975 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.955579042 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.955626965 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.955676079 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.955950022 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.955995083 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.956026077 CET49871443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.956041098 CET4434987113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.958925962 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.958971024 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:03.959079027 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.959249020 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:03.959264994 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.277107954 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.280132055 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.280210972 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.280268908 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.280286074 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.280302048 CET49872443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.280308008 CET4434987213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.283102989 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.283158064 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.283227921 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.283382893 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.283392906 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.720891953 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.721471071 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.721486092 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.721950054 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.721956015 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.937733889 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.938292980 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.938322067 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:04.938813925 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:04.938824892 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.119342089 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.119894981 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.119906902 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.120665073 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.120670080 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.165488958 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.168636084 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.168724060 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.168745041 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.168859005 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.168874979 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.168905020 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.168946028 CET49873443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.168952942 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.168973923 CET4434987313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.171660900 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.171715021 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.171998024 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.171998024 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.172034979 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.374103069 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.374602079 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.374672890 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.374730110 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.374747038 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.374759912 CET49874443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.374766111 CET4434987413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.377602100 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.377741098 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.377850056 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.378341913 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.378406048 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.572452068 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.576332092 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.576549053 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.576576948 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.576596975 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.576611996 CET49875443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.576617956 CET4434987513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.580285072 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.580349922 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.580440044 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.580710888 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.580724955 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.683079004 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.684267044 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.684304953 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:05.685496092 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:05.685504913 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.117539883 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.120585918 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.120770931 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.121032000 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.121052980 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.121066093 CET49876443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.121072054 CET4434987613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.124164104 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.124205112 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.124304056 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.124521017 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.124531984 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.128137112 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.128586054 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.128596067 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.129014969 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.129019022 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.581624031 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.584875107 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.584948063 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.584960938 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.585011959 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.585117102 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.585140944 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.585155964 CET49877443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.585163116 CET4434987713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.588238001 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.588299990 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:06.588372946 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.588561058 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:06.588572025 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.019109011 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.019730091 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.019773006 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.020210028 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.020220041 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.094244003 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.097198009 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.097270012 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.098128080 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.098135948 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.426274061 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.426843882 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.426901102 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.427273035 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.427278996 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.472613096 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.475725889 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.475822926 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.475876093 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.475876093 CET49878443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.475898981 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.475908995 CET4434987813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.478826046 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.478878021 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.479001999 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.479213953 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.479226112 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.529103994 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.532695055 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.532747984 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.532774925 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.532824039 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.532890081 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.532913923 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.532927990 CET49879443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.532933950 CET4434987913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.535706043 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.535768032 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.535851002 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.536001921 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.536014080 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.879818916 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.882781029 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.882895947 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.882951975 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.882951975 CET49880443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.882977962 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.883001089 CET4434988013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.885797024 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.885848045 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.885912895 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.886116982 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.886132002 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.969681025 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.970340967 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.970376968 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:07.970818996 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:07.970827103 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.423089981 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.426784992 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.426884890 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.426935911 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.426964998 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.426975965 CET49881443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.426983118 CET4434988113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.430275917 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.430330038 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.430449009 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.430651903 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.430668116 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.433367014 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.433832884 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.433871031 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.434302092 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.434309959 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.982225895 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.982306957 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.982398987 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.982646942 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.982671976 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.982687950 CET49882443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.982693911 CET4434988213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.985827923 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.985872030 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:08.985963106 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.986160040 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:08.986174107 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.255883932 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.256581068 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.256607056 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.256890059 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.256895065 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.323601007 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.324093103 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.324121952 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.324484110 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.324490070 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.611440897 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.612111092 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.612143040 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.612552881 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.612561941 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.695647955 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.695813894 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.695940971 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.696047068 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.696064949 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.696093082 CET49884443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.696098089 CET4434988413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.699451923 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.699491024 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.699551105 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.699759007 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.699771881 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.777070999 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.780596018 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.780694008 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.780848026 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.780848026 CET49883443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.780870914 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.780880928 CET4434988313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.783556938 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.783600092 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:09.783664942 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.783808947 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:09.783823967 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.046243906 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.049491882 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.049559116 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.049626112 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.049648046 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.049659967 CET49885443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.049664974 CET4434988513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.052320004 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.052361965 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.052433968 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.052571058 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.052584887 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.261499882 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.262202024 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.262238979 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.262722969 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.262729883 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.707000971 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.710082054 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.710140944 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.710210085 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.710225105 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.710242033 CET49886443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.710247040 CET4434988613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.713396072 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.713432074 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.713495970 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.713778973 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.713788986 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.766239882 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.766952038 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.766987085 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.767326117 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:10.767333031 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:10.873766899 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:10.873843908 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:10.873991013 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:18:11.210150003 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.213771105 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.213824034 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.213846922 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.213907003 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.213963985 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.213985920 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.213999987 CET49887443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.214004993 CET4434988713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.216788054 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.216830969 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.216902018 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.217076063 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.217087984 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.486802101 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.487517118 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.487545967 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.487978935 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.487982988 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.566426039 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.567095041 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.567120075 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.567655087 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.567666054 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.768860102 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.769598007 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.769633055 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.770071983 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.770076990 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.929244041 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.932845116 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.932964087 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.933053017 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.933072090 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.933089018 CET49888443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.933094025 CET4434988813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.936485052 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.936558008 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:11.936638117 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.936829090 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:11.936841965 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.011246920 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.014292955 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.014365911 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.014467955 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.014492035 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.014503956 CET49889443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.014509916 CET4434988913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.017235994 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.017282963 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.017352104 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.017513037 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.017527103 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.204721928 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.207757950 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.207895994 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.207986116 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.208009005 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.208022118 CET49890443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.208028078 CET4434989013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.211378098 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.211435080 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.211522102 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.211716890 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.211728096 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.560883999 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.561662912 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.561680079 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.562112093 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.562119007 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.731748104 CET49865443192.168.2.6142.250.181.100
      Nov 26, 2024 08:18:12.731771946 CET44349865142.250.181.100192.168.2.6
      Nov 26, 2024 08:18:12.997952938 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.998490095 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.998521090 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:12.998938084 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:12.998944044 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017154932 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017188072 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017263889 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.017280102 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017534018 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.017539978 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017591953 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.017731905 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017767906 CET4434989113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.017811060 CET49891443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.020456076 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.020509958 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.020564079 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.020723104 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.020735025 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.442982912 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.443027973 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.443093061 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.443160057 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.443190098 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.443440914 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.443459034 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.443469048 CET49892443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.443474054 CET4434989213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.446475029 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.446547031 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.446631908 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.446809053 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.446822882 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.658274889 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.658957005 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.658979893 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.659427881 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.659435034 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.865694046 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.866436005 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.866466045 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.866899014 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.866904020 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.927603006 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.928487062 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.928517103 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:13.928881884 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:13.928889036 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.091711998 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.095500946 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.095571041 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.095586061 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.095616102 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.095668077 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.095711946 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.095726013 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.095736027 CET49893443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.095741987 CET4434989313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.098537922 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.098591089 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.098685026 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.098833084 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.098845959 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.319294930 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.322232962 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.322432041 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.322432041 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.322432041 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.325295925 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.325351954 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.325419903 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.325557947 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.325570107 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.368079901 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.371402025 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.371467113 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.371479034 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.371634007 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.371634007 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.371634007 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.374372959 CET49900443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.374424934 CET4434990013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.374494076 CET49900443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.374636889 CET49900443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.374648094 CET4434990013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.636006117 CET49894443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.636095047 CET4434989413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.682971954 CET49895443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.683011055 CET4434989513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.801904917 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.802602053 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.802633047 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:14.803236008 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:14.803241014 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.239028931 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.239577055 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.239655972 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.240185022 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.240200996 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.245887995 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.245968103 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.246023893 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.246203899 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.246223927 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.246234894 CET49896443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.246239901 CET4434989613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.249229908 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.249272108 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.249380112 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.249545097 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.249557972 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.684103966 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.684129000 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.684204102 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.684231997 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.687100887 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.687123060 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.687135935 CET49897443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.687151909 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.687216043 CET4434989713.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.701332092 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.701419115 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.701494932 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.701622963 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.701632977 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.815130949 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.821477890 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.821510077 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:15.822000027 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:15.822005033 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.106652975 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.107275009 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.107311010 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.107733011 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.107738018 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.220062017 CET4434990013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.220761061 CET49900443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.220788002 CET4434990013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.221239090 CET49900443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.221245050 CET4434990013.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.250123978 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.253731966 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.253791094 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.253817081 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.253884077 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.253952980 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.253971100 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.253983021 CET49898443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.253988028 CET4434989813.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.256856918 CET49903443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.256896973 CET4434990313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.256978035 CET49903443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.257117033 CET49903443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.257129908 CET4434990313.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.550863981 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.554483891 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.554557085 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.554558992 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.554600000 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.554668903 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.554685116 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.554697037 CET49899443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.554702044 CET4434989913.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.557768106 CET49904443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.557790041 CET4434990413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:16.557852030 CET49904443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.558023930 CET49904443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:16.558029890 CET4434990413.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.032341003 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.032865047 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.032900095 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.033332109 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.033338070 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.477189064 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.480474949 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.480537891 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.480624914 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.480643988 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.480655909 CET49901443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.480660915 CET4434990113.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.482510090 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.483237028 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.483259916 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.483733892 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.483738899 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.483736992 CET49905443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.483773947 CET4434990513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.483841896 CET49905443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.483966112 CET49905443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.483978033 CET4434990513.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.926110029 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.929758072 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.929848909 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.929883957 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.929900885 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.929913044 CET49902443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.929919004 CET4434990213.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.932799101 CET49906443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.932846069 CET4434990613.107.246.63192.168.2.6
      Nov 26, 2024 08:18:17.932914019 CET49906443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.933057070 CET49906443192.168.2.613.107.246.63
      Nov 26, 2024 08:18:17.933067083 CET4434990613.107.246.63192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Nov 26, 2024 08:16:55.934139967 CET53631211.1.1.1192.168.2.6
      Nov 26, 2024 08:16:56.022176981 CET53650741.1.1.1192.168.2.6
      Nov 26, 2024 08:16:58.832705021 CET53574271.1.1.1192.168.2.6
      Nov 26, 2024 08:16:59.387564898 CET5892653192.168.2.61.1.1.1
      Nov 26, 2024 08:16:59.387918949 CET5609653192.168.2.61.1.1.1
      Nov 26, 2024 08:16:59.527694941 CET53560961.1.1.1192.168.2.6
      Nov 26, 2024 08:16:59.527869940 CET53589261.1.1.1192.168.2.6
      Nov 26, 2024 08:17:15.854752064 CET53624591.1.1.1192.168.2.6
      Nov 26, 2024 08:17:34.548587084 CET53574721.1.1.1192.168.2.6
      Nov 26, 2024 08:17:55.737411976 CET53494481.1.1.1192.168.2.6
      Nov 26, 2024 08:17:57.067605972 CET53499181.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 26, 2024 08:16:59.387564898 CET192.168.2.61.1.1.10x91a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:59.387918949 CET192.168.2.61.1.1.10x91a1Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)microsoftdemandcenter-ssl.mktoweb.comsj18.mktossl.comCNAME (Canonical name)IN (0x0001)false
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)sj18.mktossl.com104.17.72.206A (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)sj18.mktossl.com104.17.73.206A (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)sj18.mktossl.com104.17.71.206A (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)sj18.mktossl.com104.17.74.206A (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:58.464736938 CET1.1.1.1192.168.2.60xa776No error (0)sj18.mktossl.com104.17.70.206A (IP address)IN (0x0001)false
      Nov 26, 2024 08:16:58.488600016 CET1.1.1.1192.168.2.60x2de6No error (0)microsoftdemandcenter-ssl.mktoweb.comsj18.mktossl.comCNAME (Canonical name)IN (0x0001)false
      Nov 26, 2024 08:16:58.488600016 CET1.1.1.1192.168.2.60x2de6No error (0)sj18.mktossl.com65IN (0x0001)false
      Nov 26, 2024 08:16:59.527694941 CET1.1.1.1192.168.2.60x91a1No error (0)www.google.com65IN (0x0001)false
      Nov 26, 2024 08:16:59.527869940 CET1.1.1.1192.168.2.60x91a3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      • info.microsoft.com
      • https:
      • otelrules.azureedge.net
      • fs.microsoft.com
      • slscr.update.microsoft.com
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64970620.198.119.84443
      TimestampBytes transferredDirectionData
      2024-11-26 07:16:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 67 4f 69 71 72 47 77 7a 30 75 75 4c 30 74 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 31 31 36 34 35 63 66 63 35 36 35 33 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 4gOiqrGwz0uuL0t/.1Context: d4211645cfc56538
      2024-11-26 07:16:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:16:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 67 4f 69 71 72 47 77 7a 30 75 75 4c 30 74 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 31 31 36 34 35 63 66 63 35 36 35 33 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4gOiqrGwz0uuL0t/.2Context: d4211645cfc56538<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:16:47 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 34 67 4f 69 71 72 47 77 7a 30 75 75 4c 30 74 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 31 31 36 34 35 63 66 63 35 36 35 33 38 0d 0a 0d 0a
      Data Ascii: BND 3 CON\QOS 56MS-CV: 4gOiqrGwz0uuL0t/.3Context: d4211645cfc56538
      2024-11-26 07:16:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:16:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 58 73 4d 46 62 6e 42 79 6b 6d 48 62 45 55 58 35 59 71 45 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 2XsMFbnBykmHbEUX5YqE3w.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.64970720.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:16:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 44 62 54 41 2b 78 75 6f 6b 57 66 2b 30 35 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 38 34 62 64 64 37 61 33 39 36 62 39 36 37 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: SDbTA+xuokWf+05r.1Context: bd84bdd7a396b967
      2024-11-26 07:16:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:16:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 44 62 54 41 2b 78 75 6f 6b 57 66 2b 30 35 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 38 34 62 64 64 37 61 33 39 36 62 39 36 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SDbTA+xuokWf+05r.2Context: bd84bdd7a396b967<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:16:57 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 53 44 62 54 41 2b 78 75 6f 6b 57 66 2b 30 35 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 38 34 62 64 64 37 61 33 39 36 62 39 36 37 0d 0a 0d 0a
      Data Ascii: BND 3 CON\QOS 56MS-CV: SDbTA+xuokWf+05r.3Context: bd84bdd7a396b967
      2024-11-26 07:16:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:16:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 2f 73 76 4b 4f 41 6c 76 45 43 6e 57 58 6c 56 6f 30 51 4f 32 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: Z/svKOAlvECnWXlVo0QO2Q.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.64971420.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:16:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 30 71 6f 37 36 56 43 44 6b 6d 6e 71 4c 30 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 66 36 39 30 63 38 32 65 30 32 34 38 63 63 35 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: r0qo76VCDkmnqL0K.1Context: cf690c82e0248cc5
      2024-11-26 07:16:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:16:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 30 71 6f 37 36 56 43 44 6b 6d 6e 71 4c 30 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 66 36 39 30 63 38 32 65 30 32 34 38 63 63 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: r0qo76VCDkmnqL0K.2Context: cf690c82e0248cc5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:16:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 30 71 6f 37 36 56 43 44 6b 6d 6e 71 4c 30 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 66 36 39 30 63 38 32 65 30 32 34 38 63 63 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: r0qo76VCDkmnqL0K.3Context: cf690c82e0248cc5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-11-26 07:16:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:16:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 4e 77 6c 59 31 56 6e 5a 45 32 66 36 4b 6f 76 52 72 77 4b 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: RNwlY1VnZE2f6KovRrwKrA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.649716104.17.72.2064433160C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:00 UTC744OUTGET /rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png HTTP/1.1
      Host: info.microsoft.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-11-26 07:17:00 UTC695INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:00 GMT
      Content-Type: image/png
      Content-Length: 108021
      Connection: close
      Last-Modified: Mon, 25 Nov 2024 23:42:07 GMT
      ETag: "1cc051b-1a5f5-627c547d40b02"
      X-Content-Type-Options: nosniff
      CF-Cache-Status: HIT
      Age: 22
      Expires: Tue, 26 Nov 2024 07:18:00 GMT
      Cache-Control: public, max-age=60
      Accept-Ranges: bytes
      Set-Cookie: __cf_bm=V6rAZDTabMRvhkwMP5SwSQvqzB_PTS5djVBW2F87C0s-1732605420-1.0.1.1-FjsUhGNAYoZ_R4ssnum8i9M1bBwXty__boiAvrix9qc88tlg0100HiWUfLurTUR7aOYHkreQjZsbxjUWdVABFQ; path=/; expires=Tue, 26-Nov-24 07:47:00 GMT; domain=.info.microsoft.com; HttpOnly; Secure; SameSite=None
      Server: cloudflare
      CF-RAY: 8e8818a48c3b438d-EWR
      2024-11-26 07:17:00 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 94 00 00 00 64 08 06 00 00 00 38 c2 a0 0c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ff ba 49 44 41 54 78 5e ec fd 59 d7 25 69 76 df 87 fd 63 1e ce fc ce 39 d7 d8 dd d5 40 03 0d 10 03 41 0a a4 48 c2 94 48 71 49 4b 16 ad 61 59 be b0 97 bf 83 97 65 d2 4e 49 be f1 c7 b0 6e 7c 21 5d 58 d6 92 07 91 14 29 88 03 40 10 40 03 3d a2 6b cc 39 df f9 cc 27 e6 f0 6f c7 c9 ac ae 2e 54 65 76 77 55 a2 b2 c1 8e aa c8 73 de 38 31 3c cf 7e f6 b3 f7 6f 3f 53 38 ed ff ed df 6a 37 b3 5a de 8d 03 85 59 2d d5 53 15 27 8f 14 de fc 8a f2 d5 a9 fc fb 4b d5 5f ff 6b f2 bf f1 df aa 79 f5 35 f9 45 a8 aa d9 93 3f 08 54 aa 91 af 8d aa b3 b5 b4 b8 27 ef 95 5f 90 9b cd a5 74 a2 6a 76
      Data Ascii: PNGIHDRd8sRGBgAMAaIDATx^Y%ivc9@AHHqIKaYeNIn|!]X)@@=k9'o.TevwUs81<~o?S8j7ZY-S'K_ky5E?T'_tjv
      2024-11-26 07:17:00 UTC1369INData Raw: d5 3d 35 bd 85 c2 a0 ec d2 e1 e7 7d 95 ab 4a 0d 7e b1 3a b6 ba 3b 93 e3 f7 14 0c 90 53 6f 2d 27 f5 55 78 a1 1c 17 bf 5e 7b 3a 27 bd d1 b4 d6 e8 ad 9a 7c b9 aa 16 c8 32 ce 70 89 2e 3e da 93 9f 46 5a de 59 29 28 63 ed e3 5a 37 ab b5 9a 75 a0 3c df 08 a7 a8 08 ff 9a 1f f1 ec 0f 6a 35 38 c5 e1 97 63 72 9a e3 d7 d9 dd 50 85 9b 28 c6 df 3b c8 73 7d 27 53 83 6c c7 af 0e b4 c8 5b c5 a9 a3 78 b3 42 4e 89 ca bc 21 ff a1 f2 4b e3 0d 57 fe 0d f2 9a ac d5 8f 06 2a 54 a9 5f 4f 55 fa b5 16 cd 50 cd 77 32 0d 53 fc ff 5b 03 b5 8b 73 b5 15 1e 20 c0 9d 07 e4 bf 17 2b 3d 76 55 bc b7 91 77 90 aa 89 57 aa 4f e1 98 8a b2 73 7c f8 60 a3 e2 a0 84 1f 7a a4 67 a5 83 61 a8 ec 56 23 67 99 72 8f 46 6e 81 6f 77 1a 35 c3 4c ee 29 e9 7a cf d7 f8 4a a3 e9 2b 8d da 92 72 da 44 6a d7 b5 82
      Data Ascii: =5}J~:;So-'Ux^{:'|2p.>FZY)(cZ7u<j58crP(;s}'Sl[xBN!KW*T_OUPw2S[s +=vUwWOs|`zgaV#grFnow5L)zJ+rDj
      2024-11-26 07:17:00 UTC1369INData Raw: b2 35 f6 25 d0 f1 3b df 96 7f f8 65 b9 f7 7f 57 eb fd af 29 f2 50 4a 60 ab b6 68 a2 42 09 88 7c 1c 6b b9 db 3b 20 93 54 b6 26 e5 1e 80 a0 32 55 54 3c 8f 8c 67 4e 2e 17 10 2b d7 8f 28 54 14 3e 28 54 2e 1e 75 ad 7f 50 9f 82 a8 2f 87 e7 66 8f 1e ab 4e 87 ca 81 bf b0 9d a9 a1 32 3a 2e e7 f3 0c c2 1f 20 95 1d 68 5d b5 1b 39 59 2e ed 10 5d 12 a5 94 67 e7 f2 1b 8b 36 2e e5 c6 29 1a 85 b0 5c f2 11 27 fc 4d 09 39 5c cc 73 cc 1f 36 18 16 2f 26 da 20 e9 96 a6 3a a1 22 93 97 ea 7c ce bd 89 0c ea 5c 13 42 cd d1 c3 a9 ee 9e 9f 6a 7c fd 88 48 93 0a 99 a3 e8 dc b3 25 fd 05 b9 a7 26 7f fe 0e f6 63 f7 fb ec 77 7f de 1d 9e 67 f2 3f e7 fc 7d ce 9b a5 fe 67 40 f9 ac ed f3 95 cd cf 80 f2 63 db cb ac 7a 2f c1 f6 a2 b5 db 1a a8 7d f3 11 65 a8 55 bc d2 ad 5f ed e9 de 3f df e8 35
      Data Ascii: 5%;eW)PJ`hB|k; T&2UT<gN.+(T>(T.uP/fN2:. h]9Y.]g6.)\'M9\s6/& :"|\Bj|H%&cwg?}g@cz/}eU_?5
      2024-11-26 07:17:00 UTC1369INData Raw: 5c 3a 52 15 2c d1 3a c0 cb dd b6 e2 b5 ec 09 e7 6e 36 b5 8a b3 4a bd 1e 72 0a 2b 39 2b e0 f3 dc d3 f2 64 a5 66 81 af dc 6f 3a fe 10 f2 49 af 93 b7 eb 35 fe 14 30 32 88 ab 81 20 1b ba d0 83 e3 32 4e 79 9c eb 70 6f a4 cb 66 26 97 6b ac f7 d0 25 4d 01 58 30 5c 03 3a 53 9e 7d 66 d7 83 64 3e 72 e4 ba fe b5 54 bd 1d e3 98 4a cb 3e e0 39 cb d4 3b 8f 14 0d b6 2d 9b 6e 0d 5c 05 0b 35 15 7a 02 f9 b6 87 85 a6 6b 4f f1 2c 52 bf 0f d0 51 ae d5 07 3c 20 23 1f 8b 4c b5 d7 a8 39 f2 e4 2c e0 1e 1f e8 7d 23 50 46 d0 a2 95 05 01 e8 07 69 b6 de 4a 07 3e 29 48 6f 90 fb 0a 0e d1 8f a8 52 83 8c fd 7a 0d f8 ef 28 58 67 f2 73 20 f3 0c f2 c8 42 d2 00 cc 7a 3d 2d 6f 04 72 ae 93 16 ca 42 07 a6 26 a4 19 38 f6 63 f2 67 0d 72 8d 35 b5 c2 1a 24 a9 6d 2e d4 4e 02 ec 69 4f d5 7b 4b f5 de
      Data Ascii: \:R,:n6Jr+9+dfo:I502 2Nypof&k%MX0\:S}fd>rTJ>9;-n\5zkO,RQ< #L9,}#PFiJ>)HoRz(Xgs Bz=-orB&8cgr5$m.NiO{K
      2024-11-26 07:17:00 UTC1369INData Raw: a1 f5 d2 9a 8f 51 04 a2 b5 b6 6a b6 63 28 79 6e 5d 22 bc 30 e5 38 05 6c 5d ef 33 23 73 92 89 62 f9 28 9b 5b 13 9d f2 b7 cb df 09 c9 6d 8e cf bb ee 72 6a 08 30 89 22 d4 14 ee e7 6d cf 3f e6 81 7e 94 46 c4 17 b9 3f fd f7 27 dd 0c 40 5e e4 6e 0e cb 3e 7f b6 7d da f6 f9 ca e6 c7 95 f5 47 cb ea 27 da 9f fb 1f 81 6f d7 4f f0 a2 f6 67 ff 47 22 ff 74 9a 3f b2 6f e5 ff 22 f7 97 7b 7b d1 40 69 e3 cf fa c5 a4 eb 72 6e 70 f0 5e 3d 52 b1 ba 50 fa a5 5d dd 7b fb 4f f4 d6 77 df c4 b7 00 5e 38 4a 9b 8c 92 01 78 c7 17 33 0d 4e b0 f3 0d 8e 59 43 05 d8 7e 73 b8 11 7e 21 f6 57 ca 80 82 6a 0e 28 0e 6c 8a a8 f5 58 15 72 9d 15 fe a2 d4 d0 ba b2 d3 54 9b 79 a8 06 70 01 4f b5 7c 54 28 9b 6f 54 d6 00 05 bf 8f af 24 00 64 ab 19 f7 68 ac f5 b4 5f c1 bd f8 4f 83 56 37 96 4b 14 1c 03
      Data Ascii: Qjc(yn]"08l]3#sb([mrj0"m?~F?'@^n>}G'oOgG"t?o"{{@irnp^=RP]{Ow^8Jx3NYC~s~!Wj(lXrTypO|T(oT$dh_OV7K
      2024-11-26 07:17:00 UTC1369INData Raw: e4 5c 9e 21 ab 0d 72 07 4e 5b 02 89 7a 59 77 30 ed ef 71 ed f5 4a d1 75 1b 5f 4b b0 31 e7 30 32 08 b8 bf 01 59 10 a4 2a ad a7 d5 ee 39 8a ad bd 4d ee 09 e7 0f 38 4e 39 a0 12 8a ee 5a cb 29 a0 76 81 7c 23 64 5e 91 32 8a bf 7c 33 56 7d 6b a5 51 33 d1 c2 5f c3 b7 15 50 0a f8 ee c4 9a 3f b6 6e f5 46 bb 07 0e 71 00 e5 4f 1d 0d 01 ed 38 4b 15 d5 f0 8f 1f 68 f9 4e a6 b8 8e b5 5a ce 09 88 7c 74 ab 56 da ef 2b 9b c0 1e 03 ca 80 c0 42 ef 02 ed af 92 9f 34 d6 6c 41 d9 54 c0 28 89 6a c3 5a c3 a3 a1 9c 11 90 f8 5e a6 1c 70 77 cf 8d 6d 02 0d be da 6a f9 90 04 2e 4b 2d 90 e5 98 74 a6 67 80 24 79 cb d1 ff 90 7c 6e ca 5c fd 57 d1 3b f4 ea bd d5 b9 6e fe bb 17 1a f5 c9 a3 cb 3d 6e ff cd df b8 ed f4 af 74 5d b3 ed c9 1d d5 d7 be 46 d4 61 b3 96 be a1 6c 09 b7 59 ee 9b 58 4d
      Data Ascii: \!rN[zYw0qJu_K102Y*9M8N9Z)v|#d^2|3V}kQ3_P?nFqO8KhNZ|tV+B4lAT(jZ^pwmj.K-tg$y|n\W;n=nt]FalYXM
      2024-11-26 07:17:00 UTC1369INData Raw: 7e 6b 0d b5 8e 59 3b 6e bb 19 58 eb f2 78 da 9d d6 1a 18 7d 64 b3 63 dd 3d ba 7f 3e fc f8 c2 b6 a7 e9 f9 49 f7 cf ee 50 3e e9 ae 3f d8 9f de ff d3 41 e7 0b 6e a1 e1 f6 cf da 9f bf 59 53 bc 9d f8 69 bb e5 e1 59 db c7 f3 fb e3 ed 5b dd fd c1 fe e1 71 1e bd fd db d2 f0 45 6e 3f 48 d3 4f b6 bf e0 f4 7f c6 db db 10 1b b3 11 1f df 9f aa 05 7f 7d e2 ef 4f 77 b3 33 db 44 7c da fe 62 b7 4f 7a e2 47 77 2b 81 cf ba 59 0e ad e1 cb 86 1f 39 f8 17 03 44 a7 06 94 b0 c1 59 52 68 f1 e6 a5 0e fe e1 ae 7a f8 b8 59 bd c0 07 00 73 57 23 e5 97 6b 85 6b c0 60 0f 1f 62 a3 b9 9a 4a 55 7f a9 aa 37 90 4d 64 6e c2 5a eb 47 7d 35 eb 75 37 09 b4 06 1c 92 89 ad 65 0c 5c fa a5 c6 51 ad 7a d3 68 f9 c8 55 7f d4 53 eb 01 60 95 b5 68 3a da 14 c0 03 b6 27 3d 6c 75 d9 2d 2d 18 74 4b f2 94 6b
      Data Ascii: ~kY;nXx}dc=>IP>?AnYSiY[qEn?HO}Ow3D|bOzGw+Y9DYRhzYsW#kk`bJU7MdnZG}5u7e\QzhUS`h:'=lu--tKk
      2024-11-26 07:17:00 UTC1369INData Raw: 05 07 1e 79 2f 54 7a 05 90 eb a8 78 08 3b ac 72 60 8b 5c d8 b0 34 0f 80 e4 1e f9 65 ae de 31 72 6b ab 6e ac 69 01 3c 79 00 64 b1 4f 39 ef c7 c8 c4 e9 16 19 b7 49 c6 21 90 9b 1f e3 7b f3 50 83 43 80 31 5f 69 54 f6 b5 8c cf 55 23 83 de 8e 4f d9 54 9a 3e ac 35 28 fa 2a 66 06 a7 95 9a 6c b6 65 8c 01 00 7b 23 57 16 15 5a ae 5d 8d 47 43 70 a1 52 bc e4 3a d2 5b a7 c0 ed 66 a9 11 01 c7 cc 59 75 cb 03 0d 0c 4a af c0 06 2b 02 8c 2c 00 8d 52 55 77 48 03 5c b0 a6 5c 35 6b 95 ec 56 2a 5f 87 05 0e 42 05 23 9f fb 1b 63 14 c8 0f fd b8 00 b4 4f 12 55 d7 91 6c 45 7d 8e 6d 88 9e 94 79 99 6a f2 b4 d3 47 ff 1e 02 a3 75 a3 f2 cb f0 d9 49 ca 79 6b 7e 2b 61 18 5f 17 54 7f 5b 40 3d a9 03 d5 71 a5 f6 ac 87 2e 6e 34 f8 9b 80 30 b2 db fc 33 29 df 83 ff 6c d8 43 5d 2b 43 a7 5b d2 3c
      Data Ascii: y/Tzx;r`\4e1rkni<ydO9I!{PC1_iTU#OT>5(*fle{#WZ]GCpR:[fYuJ+,RUwH\\5kV*_B#cOUlE}myjGuIyk~+a_T[@=q.n403)lC]+C[<
      2024-11-26 07:17:00 UTC1369INData Raw: ab 8c a8 06 e3 30 3b 45 df 00 6a 9b 41 55 02 94 31 11 1a d1 61 b7 9e 27 51 84 ad 13 15 50 f8 51 86 52 6e ca ce 48 34 54 5e 5b 38 d4 d6 e9 b2 85 57 6d fc 2a aa ce 7f 66 e0 89 04 9f b4 50 da 66 7f 7f 74 fb 38 50 76 9f 5f e8 4e 3a 3f cb de dd e4 27 df 9e b7 8e 21 a2 ed b6 9f 01 e5 9f ed f6 54 de 98 f9 ee df 4f db 09 cd f8 fc f4 ed cf 62 9d d2 3f 9d aa 8f ee 2f f6 bf 4f d7 cb 1f 6d db 5a 8c ad 96 fe 24 fb 36 9a fd e4 9c 7f 3e fb f6 29 3f e9 66 77 78 91 db a6 5a 69 e0 e1 7b f2 a1 0e be 3e d0 07 ff c3 43 bd b5 7c 5d 8f cf 6c 7c 99 d3 bd 6a 71 1e 96 aa df 03 4a b0 d2 d6 b5 ed 79 d6 22 83 2d af 6d 7d 3e 57 f5 c8 c3 49 f7 54 5d 16 1a f6 01 3f 37 c3 77 01 54 40 53 cc e7 00 90 b3 96 c5 8b 73 fc 90 2d fb 32 05 a4 8a 95 7c ae 4b 77 53 b9 bd 48 bd 5d 7b 83 4b ad f9 1c
      Data Ascii: 0;EjAU1a'QPQRnH4T^[8Wm*fPft8Pv_N:?'!TOb?/OmZ$6>)?fwxZi{>C|]l|jqJy"-m}>WIT]?7wT@Ss-2|KwSH]{K
      2024-11-26 07:17:00 UTC1369INData Raw: cd b8 e7 eb ae 82 c3 4a 6d 36 97 db c7 1d af 7d 6d 60 09 67 4c 1a 4f ad 61 2a 57 7f 42 d9 c7 6b c0 b4 55 df 8d 81 2c 03 7f fc fe 86 f2 44 0e 2d f9 5a 95 80 3b f2 2b 81 39 1d c6 0a 0f 62 6d a2 99 fa a3 b1 ce 1f ad 90 6b a8 3e 65 8f 92 50 e6 ec 3e f0 18 e3 c7 6d 4e c6 a0 d2 ea 4e a8 7d f4 65 90 5a 2b 6b a1 fc 3e c0 b7 b6 f7 bf db 98 4c 47 f5 11 65 32 25 ad 7b ae c2 43 6b a1 e4 f9 b6 8e 35 9f 85 83 2c 06 65 d7 70 d5 3e 5c 08 26 86 b7 02 8e e7 5d c0 52 a5 85 e2 33 78 04 3e 5b 51 66 ed 23 60 bd 8f 3e c1 56 ab bd 4c fe 61 0f 9d f2 29 4b 00 36 42 be cb a5 92 8b 9e fc d7 09 86 ac 0b 7e 09 75 54 29 ba 05 0c 03 db c9 2b 2e 4c da 53 f6 5d 74 6e 9e c9 3b af 15 be 46 9a ae 10 64 7c 1f 10 05 ba d3 7d ee 77 ab 80 b1 52 3d e8 7d 4f 5f fa 5f 3c b1 e1 54 54 1b 6a e1 fd 1f
      Data Ascii: Jm6}m`gLOa*WBkU,D-Z;+9bmk>eP>mNN}eZ+k>LGe2%{Ck5,ep>\&]R3x>[Qf#`>VLa)K6B~uT)+.LS]tn;Fd|}wR=}O__<TTj


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.649715104.17.72.2064433160C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:00 UTC842OUTGET /favicon.ico HTTP/1.1
      Host: info.microsoft.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: __cf_bm=V6rAZDTabMRvhkwMP5SwSQvqzB_PTS5djVBW2F87C0s-1732605420-1.0.1.1-FjsUhGNAYoZ_R4ssnum8i9M1bBwXty__boiAvrix9qc88tlg0100HiWUfLurTUR7aOYHkreQjZsbxjUWdVABFQ
      2024-11-26 07:17:01 UTC420INHTTP/1.1 301 Moved Permanently
      Date: Tue, 26 Nov 2024 07:17:01 GMT
      Content-Type: text/html; charset=UTF-8
      Transfer-Encoding: chunked
      Connection: close
      Location: https://www.microsoft.com/favicon.ico?v2
      X-Content-Type-Options: nosniff
      Vary: Accept-Encoding
      CF-Cache-Status: EXPIRED
      Expires: Tue, 26 Nov 2024 11:17:01 GMT
      Cache-Control: public, max-age=14400
      Server: cloudflare
      CF-RAY: 8e8818aa48ce8c81-EWR
      2024-11-26 07:17:01 UTC117INData Raw: 36 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 32 22 2f 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e 0d 0a
      Data Ascii: 6f<html><head><meta http-equiv="refresh" content="0;url=https://www.microsoft.com/favicon.ico?v2"/></head></html>
      2024-11-26 07:17:01 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.64972013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:02 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:02 UTC471INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:02 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
      ETag: "0x8DD0D538D5EA1E0"
      x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071702Z-174f7845968jrjrxhC1EWRmmrs0000000v800000000054qh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:02 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-11-26 07:17:02 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
      2024-11-26 07:17:02 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
      2024-11-26 07:17:02 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
      2024-11-26 07:17:02 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
      2024-11-26 07:17:02 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
      2024-11-26 07:17:02 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
      2024-11-26 07:17:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
      2024-11-26 07:17:03 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
      2024-11-26 07:17:03 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.64972169.192.160.109443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-26 07:17:03 UTC479INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Server: Kestrel
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-OSID: 2
      X-CID: 2
      X-CCC: GB
      Cache-Control: public, max-age=241413
      Date: Tue, 26 Nov 2024 07:17:02 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.64972869.192.160.109443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-26 07:17:05 UTC535INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=241430
      Date: Tue, 26 Nov 2024 07:17:04 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-26 07:17:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.64972513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:04 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:05 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:05 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071705Z-174f7845968ljs8phC1EWRe6en0000000uug00000000dp7t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.64972313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:05 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:05 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071705Z-174f7845968l4kp6hC1EWRe8840000000v9g000000008pxc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.64972613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:05 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:05 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071705Z-174f7845968n2hr8hC1EWR9cag0000000un000000000dq2w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.64972413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:05 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:05 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071705Z-174f7845968glpgnhC1EWR7uec0000000v700000000081tv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.64972713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:05 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:05 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071705Z-174f7845968vqt9xhC1EWRgten0000000v6g000000002v24
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.64973213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:07 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:07 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071707Z-174f7845968zgtf6hC1EWRqd8s0000000n1g0000000061md
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.64973113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:07 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:07 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071707Z-174f78459684bddphC1EWRbht40000000ux000000000231v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.64973013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:07 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:07 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071707Z-174f78459684bddphC1EWRbht40000000utg000000007npw
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.64973313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:07 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:07 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071707Z-174f7845968nxc96hC1EWRspw80000000uz00000000000hx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.64973413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:07 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:07 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:07 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071707Z-174f7845968vqt9xhC1EWRgten0000000v1000000000cmyy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:07 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.64973513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:09 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:09 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:09 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071709Z-174f7845968glpgnhC1EWR7uec0000000vb0000000001e0v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.64973713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:09 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:09 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:09 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071709Z-174f7845968frfdmhC1EWRxxbw0000000v5g000000004hp7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.64973913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:09 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:09 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:09 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071709Z-174f7845968j6t2phC1EWRcfe80000000vc000000000029y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.64973813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:09 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:09 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:09 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071709Z-174f7845968v75bwhC1EWRuqen0000000g0g0000000084pu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.64974120.109.210.53443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XRnhPPpd2SMg6pC&MD=557HdM3w HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-26 07:17:11 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: b9a7aacb-07fa-4d19-a0df-05613df6579a
      MS-RequestId: 2d8e9ffa-838d-4597-9972-7ca0fd8f1147
      MS-CV: Ohaj+mbGikyYFpo1.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 26 Nov 2024 07:17:10 GMT
      Connection: close
      Content-Length: 24490
      2024-11-26 07:17:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-26 07:17:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.64973613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:11 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:11 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071711Z-174f7845968kdththC1EWRzvxn00000007hg000000000xa7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.64974020.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 33 72 62 31 77 68 53 77 30 75 47 51 7a 53 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 63 33 66 33 64 38 31 34 35 61 39 34 66 62 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: z3rb1whSw0uGQzSU.1Context: dec3f3d8145a94fb
      2024-11-26 07:17:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 33 72 62 31 77 68 53 77 30 75 47 51 7a 53 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 63 33 66 33 64 38 31 34 35 61 39 34 66 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: z3rb1whSw0uGQzSU.2Context: dec3f3d8145a94fb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 33 72 62 31 77 68 53 77 30 75 47 51 7a 53 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 63 33 66 33 64 38 31 34 35 61 39 34 66 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: z3rb1whSw0uGQzSU.3Context: dec3f3d8145a94fb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-11-26 07:17:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 71 36 51 2f 41 73 6e 44 30 65 59 59 43 65 44 58 59 4a 7a 54 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: jq6Q/AsnD0eYYCeDXYJzTA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.64974313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:11 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:11 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071711Z-174f78459685m244hC1EWRgp2c0000000uv000000000chxc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.64974413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:12 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:11 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071711Z-174f78459685726chC1EWRsnbg0000000v5g000000004mve
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.64974613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:12 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:11 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071711Z-174f7845968frfdmhC1EWRxxbw0000000v700000000028wb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.64974513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:12 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:12 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071712Z-174f7845968cpnpfhC1EWR3afc0000000urg0000000056kt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.64974813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:13 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:13 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071713Z-174f7845968n2hr8hC1EWR9cag0000000uqg000000007sy3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.64975013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:14 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:13 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071713Z-174f784596886s2bhC1EWR743w0000000v5g000000003w51
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.64975213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:14 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:14 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071714Z-174f7845968j6t2phC1EWRcfe80000000v6g000000008xke
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.64975313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:14 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:14 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071714Z-174f7845968glpgnhC1EWR7uec0000000v6g000000008hr2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.64975113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:14 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:14 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071714Z-174f7845968cpnpfhC1EWR3afc0000000un000000000c4au
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.64974920.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 6c 35 4f 74 4d 77 66 42 45 2b 42 31 6f 4a 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 36 39 61 36 32 61 64 34 65 35 36 66 65 32 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 7l5OtMwfBE+B1oJ3.1Context: e369a62ad4e56fe2
      2024-11-26 07:17:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 6c 35 4f 74 4d 77 66 42 45 2b 42 31 6f 4a 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 36 39 61 36 32 61 64 34 65 35 36 66 65 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7l5OtMwfBE+B1oJ3.2Context: e369a62ad4e56fe2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:14 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 37 6c 35 4f 74 4d 77 66 42 45 2b 42 31 6f 4a 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 36 39 61 36 32 61 64 34 65 35 36 66 65 32 0d 0a 0d 0a
      Data Ascii: BND 3 CON\QOS 56MS-CV: 7l5OtMwfBE+B1oJ3.3Context: e369a62ad4e56fe2
      2024-11-26 07:17:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 57 72 4f 33 69 34 6a 4f 55 75 66 37 6e 39 35 6b 74 54 4e 2b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: SWrO3i4jOUuf7n95ktTN+A.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.64975513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:15 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:15 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071715Z-174f784596886s2bhC1EWR743w0000000v80000000000mr1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.64975613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:16 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:16 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071716Z-174f7845968psccphC1EWRuz9s0000000va0000000007vbv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.64975713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:16 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:16 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071716Z-174f78459685726chC1EWRsnbg0000000v2000000000ay8u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.64975913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:16 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:16 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071716Z-174f7845968nxc96hC1EWRspw80000000uw00000000043xk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.64975813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:16 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:16 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071716Z-174f7845968jrjrxhC1EWRmmrs0000000v7g000000006cbq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.64976013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:18 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:17 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071717Z-174f7845968xlwnmhC1EWR0sv80000000uyg000000004y2e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.64976113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:18 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:18 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071718Z-174f78459684bddphC1EWRbht40000000uvg000000004y75
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.64976213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:18 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:18 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071718Z-174f7845968cpnpfhC1EWR3afc0000000ut0000000002x3q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.64976413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:18 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:18 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071718Z-174f784596886s2bhC1EWR743w0000000v1000000000crhy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.64976313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:18 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:18 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071718Z-174f7845968ljs8phC1EWRe6en0000000v1g0000000010pa
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.64976513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:20 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:20 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071720Z-174f78459684bddphC1EWRbht40000000uwg00000000341z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.64976613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:20 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:20 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071720Z-174f7845968l4kp6hC1EWRe8840000000vdg0000000027zr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.64976713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:20 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:20 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071720Z-174f7845968n2hr8hC1EWR9cag0000000uu00000000025xs
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.64976813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:21 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:20 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071720Z-174f7845968nxc96hC1EWRspw80000000utg0000000080xy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.64976913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:20 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:21 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:20 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071720Z-174f7845968n2hr8hC1EWR9cag0000000uqg000000007t45
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.64977013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:22 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:22 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071722Z-174f7845968cdxdrhC1EWRg0en0000000uyg00000000cx1s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.64977213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:23 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:22 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071722Z-174f7845968frfdmhC1EWRxxbw0000000v7g000000001d6w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.64977313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:23 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:22 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071722Z-174f7845968qj8jrhC1EWRh41s0000000uy000000000cfye
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.64977513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:23 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:23 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071723Z-174f7845968zgtf6hC1EWRqd8s0000000n40000000002cgv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.64977120.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 68 50 78 57 62 2f 5a 4e 55 75 72 71 4a 6c 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 65 39 36 62 39 31 33 61 31 39 32 66 62 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: thPxWb/ZNUurqJll.1Context: c34e96b913a192fb
      2024-11-26 07:17:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 68 50 78 57 62 2f 5a 4e 55 75 72 71 4a 6c 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 65 39 36 62 39 31 33 61 31 39 32 66 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: thPxWb/ZNUurqJll.2Context: c34e96b913a192fb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 68 50 78 57 62 2f 5a 4e 55 75 72 71 4a 6c 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 65 39 36 62 39 31 33 61 31 39 32 66 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: thPxWb/ZNUurqJll.3Context: c34e96b913a192fb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-11-26 07:17:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 44 4f 4a 45 57 37 67 47 55 75 4f 2f 4d 2b 38 4b 55 64 34 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 5DOJEW7gGUuO/M+8KUd4CA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.64977413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:23 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:23 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071723Z-174f7845968g6hv8hC1EWR1v2n00000002y000000000bhhp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.64977613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:24 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:24 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071724Z-174f7845968nxc96hC1EWRspw80000000usg00000000a35d
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.64977713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:25 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071725Z-174f7845968pf68xhC1EWRr4h80000000vc0000000004zbf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.64977813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:25 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071725Z-174f78459685726chC1EWRsnbg0000000v600000000040tf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.64977913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:25 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071725Z-174f7845968xr5c2hC1EWRd0hn0000000bv000000000da5y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.64978013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:25 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:25 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071725Z-174f7845968pf68xhC1EWRr4h80000000v9g000000008dqg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.64978113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:26 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:26 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071726Z-174f7845968vqt9xhC1EWRgten0000000v7g000000001k9h
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.64978413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:27 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:27 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:27 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071727Z-174f7845968l4kp6hC1EWRe8840000000v8000000000c29e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.64978213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:27 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:27 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071727Z-174f7845968zgtf6hC1EWRqd8s0000000n20000000004yn3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.64978313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:27 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:27 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071727Z-174f7845968nxc96hC1EWRspw80000000uxg000000001xa9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.64978513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:28 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:27 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071727Z-174f7845968g6hv8hC1EWR1v2n00000003200000000043va
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.64978613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:28 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:29 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071729Z-174f78459684bddphC1EWRbht40000000uug0000000064np
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.64978713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:29 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:29 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071729Z-174f7845968xr5c2hC1EWRd0hn0000000bwg000000009r0e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:29 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.64978813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:29 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:29 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071729Z-174f7845968jrjrxhC1EWRmmrs0000000v5g000000009ffw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:29 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.64978913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:29 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:29 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:29 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071729Z-174f7845968px8v7hC1EWR08ng0000000vag000000006wqp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:29 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.64979013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:29 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:30 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:30 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071730Z-174f7845968jrjrxhC1EWRmmrs0000000v7g000000006chb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.64979113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:31 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:31 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071731Z-174f7845968psccphC1EWRuz9s0000000v9g000000008uns
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.64979213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:31 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:31 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071731Z-174f7845968j6t2phC1EWRcfe80000000v7g000000006yy0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.64979313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:31 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071731Z-174f7845968cpnpfhC1EWR3afc0000000uug000000001bbe
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.64979413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:32 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:31 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071731Z-174f7845968px8v7hC1EWR08ng0000000v7g00000000e4bq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.64979513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:32 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:32 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:32 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071732Z-174f7845968ljs8phC1EWRe6en0000000uzg000000003ty8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.64979613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:33 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:33 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:33 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071733Z-174f7845968n2hr8hC1EWR9cag0000000uu000000000265s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.64979813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:33 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:34 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:33 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071733Z-174f7845968xr5c2hC1EWRd0hn0000000byg000000005zfu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.64979913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:33 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:33 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071733Z-174f7845968swgbqhC1EWRmnb40000000v9g0000000038v1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:34 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.64979720.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:33 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 32 57 2f 34 61 38 38 59 63 6b 32 41 52 61 66 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 65 32 33 32 36 38 65 64 34 36 65 64 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 304MS-CV: 2W/4a88Yck2ARafq.1Context: 4fe23268ed46ed8
      2024-11-26 07:17:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:33 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 32 57 2f 34 61 38 38 59 63 6b 32 41 52 61 66 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 65 32 33 32 36 38 65 64 34 36 65 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32 49
      Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 2W/4a88Yck2ARafq.2Context: 4fe23268ed46ed8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2I
      2024-11-26 07:17:33 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 32 57 2f 34 61 38 38 59 63 6b 32 41 52 61 66 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 65 32 33 32 36 38 65 64 34 36 65 64 38 0d 0a 0d 0a
      Data Ascii: BND 3 CON\QOS 55MS-CV: 2W/4a88Yck2ARafq.3Context: 4fe23268ed46ed8
      2024-11-26 07:17:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 6a 64 57 43 44 79 47 70 30 57 2b 4d 2b 52 6f 52 33 47 66 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 3jdWCDyGp0W+M+RoR3GfaQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.64980013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:34 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071734Z-174f7845968jrjrxhC1EWRmmrs0000000va000000000220b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.64980113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:34 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:34 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:34 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: 4fa988ca-e01e-000c-2c91-3f8e36000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071734Z-174f7845968vqt9xhC1EWRgten0000000v50000000005guk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.64980213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:35 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:35 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071735Z-174f7845968cpnpfhC1EWR3afc0000000ut0000000002xgm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.64980313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:36 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:36 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071736Z-174f784596886s2bhC1EWR743w0000000v5g000000003ws7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.64980413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:36 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071736Z-174f7845968n2hr8hC1EWR9cag0000000urg0000000065xq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.64980513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:36 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:36 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071736Z-174f78459684bddphC1EWRbht40000000uwg0000000034ee
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.64980613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:37 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:36 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071736Z-174f7845968xlwnmhC1EWR0sv80000000uu000000000d5t6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.64980720.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 64 42 4e 2f 43 67 61 4b 6b 79 77 6d 6a 62 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 64 63 38 64 65 63 62 37 38 66 35 36 66 32 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 3dBN/CgaKkywmjbb.1Context: 31dc8decb78f56f2
      2024-11-26 07:17:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 64 42 4e 2f 43 67 61 4b 6b 79 77 6d 6a 62 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 64 63 38 64 65 63 62 37 38 66 35 36 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3dBN/CgaKkywmjbb.2Context: 31dc8decb78f56f2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 64 42 4e 2f 43 67 61 4b 6b 79 77 6d 6a 62 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 64 63 38 64 65 63 62 37 38 66 35 36 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3dBN/CgaKkywmjbb.3Context: 31dc8decb78f56f2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-11-26 07:17:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 6a 61 31 48 39 33 71 35 6b 79 73 4f 33 66 6b 70 67 6c 48 76 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: nja1H93q5kysO3fkpglHvw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.64980813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:37 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:38 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:38 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071738Z-174f784596886s2bhC1EWR743w0000000v0g00000000f9vb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:38 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.64980913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:38 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:38 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071738Z-174f7845968cpnpfhC1EWR3afc0000000uv0000000000dtr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:38 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.64981013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:38 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:38 UTC470INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:38 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071738Z-174f7845968j6t2phC1EWRcfe80000000vb0000000001kz6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:38 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.64981113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:38 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:38 UTC491INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:38 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071738Z-174f7845968vqt9xhC1EWRgten0000000v50000000005gwt
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:38 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.64981213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:38 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:39 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:39 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071739Z-174f7845968qj8jrhC1EWRh41s0000000uyg00000000b1f5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:39 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.64981313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:40 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:40 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071740Z-174f78459685m244hC1EWRgp2c0000000v0g000000001whw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.64981513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:40 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:40 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1250
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE4487AA"
      x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071740Z-174f7845968vqt9xhC1EWRgten0000000v3g00000000869b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:40 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.64981413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:40 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:40 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071740Z-174f7845968frfdmhC1EWRxxbw0000000v50000000005b07
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:40 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.64981613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:40 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:41 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: a75c6aaa-401e-002a-4291-3fc62e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071740Z-174f78459685726chC1EWRsnbg0000000v2g00000000atxt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.64981713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:41 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:41 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071741Z-174f7845968nxc96hC1EWRspw80000000urg00000000cr7h
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.64981813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:42 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:42 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: e56afb1e-801e-0083-3991-3ff0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071742Z-174f7845968l4kp6hC1EWRe8840000000v7g00000000crtq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.64981913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:42 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:43 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071742Z-174f7845968px8v7hC1EWR08ng0000000vdg000000002dhd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.64982013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:42 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:43 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071742Z-174f78459684bddphC1EWRbht40000000uyg000000000332
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.64982113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:43 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:43 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071743Z-174f7845968cpnpfhC1EWR3afc0000000uu0000000001vrt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.64982213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:43 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:43 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:43 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071743Z-174f784596886s2bhC1EWR743w0000000v7g00000000193a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.64982313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:44 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:45 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071744Z-174f7845968psccphC1EWRuz9s0000000vd00000000036mt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.64982513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:45 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:45 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071745Z-174f7845968kvnqxhC1EWRmf3g0000000e000000000010eu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:45 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.64982413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:45 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:45 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071745Z-174f7845968kvnqxhC1EWRmf3g0000000dvg000000008kaq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:45 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.64982613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:45 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:45 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071745Z-174f78459684bddphC1EWRbht40000000uvg000000004yp3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.64982713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:45 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:45 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: e544c55f-801e-0083-3181-3ff0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071745Z-174f78459684bddphC1EWRbht40000000uvg000000004yp6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.64982813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:46 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:47 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:47 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071747Z-174f7845968ljs8phC1EWRe6en0000000uvg00000000c28m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.64982913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:47 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:47 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:47 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071747Z-174f7845968cdxdrhC1EWRg0en0000000uyg00000000cxr4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.64983113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:47 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:47 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:47 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071747Z-174f7845968cdxdrhC1EWRg0en0000000v30000000004nrp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.64983213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:47 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:48 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:48 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071748Z-174f7845968kvnqxhC1EWRmf3g0000000dy0000000004aqy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.64983013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:48 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:48 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:48 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071748Z-174f78459685m244hC1EWRgp2c0000000uu000000000e8uy
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.64983313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:49 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:49 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:49 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071749Z-174f7845968g6hv8hC1EWR1v2n000000031g000000004zp2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      114192.168.2.64983420.109.210.53443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:49 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XRnhPPpd2SMg6pC&MD=557HdM3w HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-26 07:17:49 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 87f7db95-ca56-47f6-a4ab-ba1a6e54707f
      MS-RequestId: 46b91be7-1573-4045-8a33-4288b63defa3
      MS-CV: /OuusdYpmUGt67yR.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 26 Nov 2024 07:17:48 GMT
      Connection: close
      Content-Length: 30005
      2024-11-26 07:17:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-11-26 07:17:49 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.64983513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:49 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:49 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:49 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071749Z-174f7845968jrjrxhC1EWRmmrs0000000v4g00000000bnyb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.64983613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:49 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:50 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:49 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071749Z-174f7845968kvnqxhC1EWRmf3g0000000e0g000000000dgu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.64983713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:49 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:50 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:50 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071750Z-174f7845968j6t2phC1EWRcfe80000000v70000000007prc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:50 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.64983813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:50 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:50 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:50 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071750Z-174f7845968l4kp6hC1EWRe8840000000vcg000000003w71
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:50 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.64983913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:51 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:51 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:51 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071751Z-174f78459685726chC1EWRsnbg0000000v6g00000000406e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.64984013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:51 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:52 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:51 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071751Z-174f7845968jrjrxhC1EWRmmrs0000000v70000000006te2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.64984113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:51 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:52 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:51 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071751Z-174f7845968kvnqxhC1EWRmf3g0000000dzg000000001vfc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:52 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.64984213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:52 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:52 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:52 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071752Z-174f7845968swgbqhC1EWRmnb40000000vbg000000000rxm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:52 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.64984313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:52 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:53 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:52 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071752Z-174f7845968vqt9xhC1EWRgten0000000v1g00000000bncv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.64984413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:53 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:53 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:53 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071753Z-174f7845968pf68xhC1EWRr4h80000000v90000000009p7v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.64984513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:53 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:54 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:54 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071754Z-174f7845968cdxdrhC1EWRg0en0000000uz000000000bhxp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.64984613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:53 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:54 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:54 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 581105fc-301e-0000-6a91-3feecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071754Z-174f78459685m244hC1EWRgp2c0000000uxg000000006wdw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.64984713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:54 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:55 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:54 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071754Z-174f7845968jrjrxhC1EWRmmrs0000000v5g000000009g31
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.64984813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:54 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:55 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:55 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071755Z-174f784596886s2bhC1EWR743w0000000v60000000003bng
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.64984913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:55 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:56 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:56 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: 9f43eb8e-e01e-003c-5891-3fc70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071756Z-174f7845968l4kp6hC1EWRe8840000000v8000000000c2zd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.64985213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:56 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:56 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:56 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: 9875fcdf-d01e-00ad-1c91-3fe942000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071756Z-174f7845968cdxdrhC1EWRg0en0000000v10000000007k3g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.64985113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:56 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:56 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:56 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071756Z-174f7845968n2hr8hC1EWR9cag0000000uv0000000000w2v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.64985020.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 37 62 51 78 61 36 4f 2b 6b 43 38 78 50 35 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 64 66 37 35 38 36 61 38 35 65 66 63 34 39 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 07bQxa6O+kC8xP5J.1Context: 3adf7586a85efc49
      2024-11-26 07:17:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 37 62 51 78 61 36 4f 2b 6b 43 38 78 50 35 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 64 66 37 35 38 36 61 38 35 65 66 63 34 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 07bQxa6O+kC8xP5J.2Context: 3adf7586a85efc49<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 30 37 62 51 78 61 36 4f 2b 6b 43 38 78 50 35 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 64 66 37 35 38 36 61 38 35 65 66 63 34 39 0d 0a 0d 0a
      Data Ascii: BND 3 CON\QOS 56MS-CV: 07bQxa6O+kC8xP5J.3Context: 3adf7586a85efc49
      2024-11-26 07:17:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 4a 71 56 59 6a 30 72 30 30 53 35 79 36 6b 59 33 7a 61 7a 41 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: jJqVYj0r00S5y6kY3zazAA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.64985313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:56 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:57 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:57 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071757Z-174f7845968jrjrxhC1EWRmmrs0000000vb0000000000uee
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.64985413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:57 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:57 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:57 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071757Z-174f7845968px8v7hC1EWR08ng0000000vag000000006xec
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.64985520.198.118.190443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 66 76 32 6a 4f 4c 71 2b 45 75 4e 68 49 70 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 30 32 30 34 62 30 35 63 61 32 38 32 61 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: ffv2jOLq+EuNhIpV.1Context: 3e80204b05ca282a
      2024-11-26 07:17:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-11-26 07:17:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 66 76 32 6a 4f 4c 71 2b 45 75 4e 68 49 70 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 30 32 30 34 62 30 35 63 61 32 38 32 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ffv2jOLq+EuNhIpV.2Context: 3e80204b05ca282a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
      2024-11-26 07:17:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 66 76 32 6a 4f 4c 71 2b 45 75 4e 68 49 70 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 30 32 30 34 62 30 35 63 61 32 38 32 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: ffv2jOLq+EuNhIpV.3Context: 3e80204b05ca282a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-11-26 07:17:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-11-26 07:17:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 58 4b 43 6e 32 78 33 65 30 57 57 6e 44 39 71 7a 62 73 4c 78 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: UXKCn2x3e0WWnD9qzbsLxg.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.64985713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:58 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:58 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:58 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: b578d01d-201e-003c-6391-3f30f9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071758Z-174f7845968nxc96hC1EWRspw80000000uug000000006868
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:17:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.64985813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:58 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:58 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:58 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071758Z-174f7845968xr5c2hC1EWRd0hn0000000c0g000000002p9y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:58 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.64985913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:58 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:58 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:58 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: baa0ac7b-001e-0082-1291-3f5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071758Z-174f7845968cpnpfhC1EWR3afc0000000ut0000000002y17
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:58 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.64986013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:59 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:59 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:59 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071759Z-174f7845968l4kp6hC1EWRe8840000000vdg000000002901
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.64986113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:17:59 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:17:59 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:17:59 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071759Z-174f7845968glpgnhC1EWR7uec0000000v9g0000000044qu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:17:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.64986213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:00 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:00 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:00 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071800Z-174f7845968ljs8phC1EWRe6en0000000v1g0000000011f8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.64986313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:00 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:00 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:00 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: 8a8d0fd0-701e-0021-7591-3f3d45000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071800Z-174f7845968kvnqxhC1EWRmf3g0000000dx0000000005mnt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.64986413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:01 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:00 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071800Z-174f7845968g6hv8hC1EWR1v2n00000002z0000000009h7a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:01 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.64986613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:01 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:01 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:01 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071801Z-174f7845968cpnpfhC1EWR3afc0000000ut0000000002y3a
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      145192.168.2.64986713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:02 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:01 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071801Z-174f7845968jrjrxhC1EWRmmrs0000000v5000000000axg8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:02 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      146192.168.2.64986813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:02 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:02 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:02 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071802Z-174f7845968vqt9xhC1EWRgten0000000v6g000000002w7x
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:02 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      147192.168.2.64986913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:02 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:03 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:03 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071803Z-174f78459685m244hC1EWRgp2c0000000uxg000000006wrb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      148192.168.2.64987013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:02 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:03 UTC515INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:03 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: 2a3ce4a2-301e-001f-2191-3faa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071803Z-174f7845968glpgnhC1EWR7uec0000000v6g000000008m2b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-26 07:18:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      149192.168.2.64987113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-26 07:18:03 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-26 07:18:03 UTC494INHTTP/1.1 200 OK
      Date: Tue, 26 Nov 2024 07:18:03 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: 5d2a7f3d-001e-0046-1b91-3fda4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241126T071803Z-174f7845968j6t2phC1EWRcfe80000000v5000000000d4y9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-26 07:18:03 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:1
      Start time:02:16:49
      Start date:26/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:02:16:53
      Start date:26/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2324,i,17052139957985254972,17873096377620878334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:02:16:56
      Start date:26/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info.microsoft.com/rs/157-GQE-382/images/AI%20Tour%20Field_Email%20Banner_660x100_center%20aligned.png"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly