Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://triagroup.ru

Overview

General Information

Sample URL:https://triagroup.ru
Analysis ID:1543220
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,5976673024941919224,9273891952500149512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://triagroup.ru" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://triagroup.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:64092 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: triagroup.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: triagroup.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://triagroup.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: triagroup.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 27 Oct 2024 12:34:35 GMTServer: ApacheContent-Length: 318Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 27 Oct 2024 12:34:35 GMTServer: ApacheContent-Length: 318Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 64193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 64215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 64146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 64205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 64168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 64123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 64100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 64150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 64149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 64180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 64206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64216
Source: unknownNetwork traffic detected: HTTP traffic on port 64176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64110
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64108
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64100
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64104
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64106
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64120
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64114
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64118
Source: unknownNetwork traffic detected: HTTP traffic on port 64199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64117
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64130
Source: unknownNetwork traffic detected: HTTP traffic on port 64107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64132
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64131
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64123
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64124
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64128
Source: unknownNetwork traffic detected: HTTP traffic on port 64211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64207
Source: unknownNetwork traffic detected: HTTP traffic on port 64190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64200
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64202
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64204
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64205
Source: unknownNetwork traffic detected: HTTP traffic on port 64093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64186
Source: unknownNetwork traffic detected: HTTP traffic on port 64167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64179
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64192
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64193
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64197
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64190
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64189
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64188
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64199
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64093
Source: unknownNetwork traffic detected: HTTP traffic on port 64212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64094
Source: unknownNetwork traffic detected: HTTP traffic on port 64174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64099
Source: unknownNetwork traffic detected: HTTP traffic on port 64132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64098
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64140
Source: unknownNetwork traffic detected: HTTP traffic on port 64154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64142
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64134
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64138
Source: unknownNetwork traffic detected: HTTP traffic on port 64214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64139
Source: unknownNetwork traffic detected: HTTP traffic on port 64197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 64094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64153
Source: unknownNetwork traffic detected: HTTP traffic on port 64186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,5976673024941919224,9273891952500149512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://triagroup.ru"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,5976673024941919224,9273891952500149512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    triagroup.ru
    192.162.240.160
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://triagroup.ru/favicon.icofalse
              unknown
              https://triagroup.ru/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                192.162.240.160
                triagroup.ruRussian Federation
                16262DATACHEAP-LLC-ASRUfalse
                IP
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1543220
                Start date and time:2024-10-27 13:33:35 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 8s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://triagroup.ru
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@21/10@4/4
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.142, 74.125.206.84, 34.104.35.123, 52.149.20.212, 199.232.214.172, 192.229.221.95, 40.69.42.241, 13.95.31.18
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://triagroup.ru
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 11:34:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.97798558353282
                Encrypted:false
                SSDEEP:48:8rdFTNxyHtidAKZdA19ehwiZUklqehKlxy+3:8LHIrxy
                MD5:218FB09F6715F2C51C89517C12278BE7
                SHA1:B94407F394646DA248248E44798D7B707D5B150C
                SHA-256:741D43084995742555781179288A0A5558A1B93493E6C58D520C36F366C4605A
                SHA-512:F1A85E0CFD9A69AF76DC9179B83F0602AB0BA6A19426FD82DF313899CE5C2BD01B71980CBF25DD35A2D310204DE2E48DD87EBCC0ACA86093D93645D2576541E2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....F.l(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[YQd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 11:34:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9897078251363953
                Encrypted:false
                SSDEEP:48:8qdFTNxyHtidAKZdA1weh/iZUkAQkqehZlxy+2:8gHC9Q4xy
                MD5:E1D5411DD50267E6283F7926994C5680
                SHA1:9C87E6EC0E8D9719405D76A49F256AC6E2320261
                SHA-256:D4EF1C35F180DEDDF0301EC35DE3789127E91A7B42F3CA1195E047A06C4EDDC4
                SHA-512:11F736C8B0C2CE1D9A2B4AE330C235B6C1C7B5BE659D1460CC1FA1347F1025AF1B7C4D6F663323AEC5CBAEA9E2CFC8BEDEA41C4DD88D7D21BA883BA45840458E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....A.:.l(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[YQd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.004867586533053
                Encrypted:false
                SSDEEP:48:8xadFTNxsHtidAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8xQHInfxy
                MD5:A78161D02ED66B2E6C6BB2E1D50F9B9D
                SHA1:34469D7C00728716F65AB7BABF3EF8246B00355F
                SHA-256:0150169F4C9B54283F46AEC873714D6FF36A38A6B1DFA71DB7C1F58B55938EA2
                SHA-512:75A1FF0F9E24D2B38CEB09BAC88B07B903E5376C65000C8EB0BFF9ACCEEF1714EB0AA0AEE5B8004D4EAC90A88A78AC391F22131FBA5B8C6C2FB514EAF4FB2613
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 11:34:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9920680706459324
                Encrypted:false
                SSDEEP:48:8ddFTNxyHtidAKZdA1vehDiZUkwqehNlxy+R:8VHJVxy
                MD5:9865609863498DEF404968DA741C07D3
                SHA1:AF5B17551E475759DD5C9103EF3D944D09E93B1E
                SHA-256:F83006356088FF1D79FD6D91FFB6DD4263370151FE560BEB3FE1CFBF8255BB86
                SHA-512:A3476B3D9F088D9D2A8CC859B798A2203A1D9D2CEB379778E19439801F71F0951CD82FE437C9D05A75D65C0940943E07D25551E5D43ED521EAE2D943C1AD8155
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....3.l(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[YQd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 11:34:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9786686512508833
                Encrypted:false
                SSDEEP:48:8/dFTNxyHtidAKZdA1hehBiZUk1W1qehblxy+C:8/H59hxy
                MD5:BEF60DEB857FD5F12F3AFD74AAC181CB
                SHA1:36024F3409DF00C174491CAD9E53CABAE260D9E5
                SHA-256:373541F0888982904F87097097DB93DFD87360BE200A36F29F04CE9E7B86FF85
                SHA-512:6A5B9E0A4A53A6B6B92ED6EEC1FE60A21A3725FE9AB6F0704B29FE6F5A6E0B53966D6ADD033A72A28B39061C638FDB465D8D8BE24C60F234083700F9367A4035
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....'@.l(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[YQd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 11:34:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9870479803824805
                Encrypted:false
                SSDEEP:48:8sdFTNxyHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8aHFT/TbxWOvTbfxy7T
                MD5:F89D28475EA5DE5375B874D65283E1BC
                SHA1:CA03F1150828CB44D8182AAFF066A030FE504639
                SHA-256:874F90112CCC2F3CC28C0C5FED53A384229BEB8B9578178FCFF108E64C6E88C9
                SHA-512:08408A5D8B1AFC32D1568BBA086A1B77093664DE4338AAB838AB2C6970D0047F6C1EA57263DA7A7BD8885B7A322616F3F4CDBB6FBA25051EADA762140FF21768
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....5l+.l(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I[YNd....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YNd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[YNd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[YNd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[YQd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/,j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):318
                Entropy (8bit):5.067491213927104
                Encrypted:false
                SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzsQWrbEHcLgWugszvjsKtgsg93wzRbKqD:J0+oxBgsozR4F0+dgsQoIfWugszvjsKn
                MD5:FA172C77ABD7B03605D83CD1AE373657
                SHA1:9785FB3254695C25C621EB4CD81CF7A2A3C8258F
                SHA-256:B0C7E6712ECBF97A1E3A14F19E3AED5DBD6553F21A2852565BFC5518925713DB
                SHA-512:0E717CAA53962B18936301F4BAD2B5F818D74628B09399ADA500571FF9A7134017A1061DBE074C14AA2FCE728EE56A2D76422665F98C8A25FE7B70659CC75E45
                Malicious:false
                Reputation:low
                URL:https://triagroup.ru/
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access this resource.</p>.<p>Additionally, a 403 Forbidden.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):318
                Entropy (8bit):5.067491213927104
                Encrypted:false
                SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzsQWrbEHcLgWugszvjsKtgsg93wzRbKqD:J0+oxBgsozR4F0+dgsQoIfWugszvjsKn
                MD5:FA172C77ABD7B03605D83CD1AE373657
                SHA1:9785FB3254695C25C621EB4CD81CF7A2A3C8258F
                SHA-256:B0C7E6712ECBF97A1E3A14F19E3AED5DBD6553F21A2852565BFC5518925713DB
                SHA-512:0E717CAA53962B18936301F4BAD2B5F818D74628B09399ADA500571FF9A7134017A1061DBE074C14AA2FCE728EE56A2D76422665F98C8A25FE7B70659CC75E45
                Malicious:false
                Reputation:low
                URL:https://triagroup.ru/favicon.ico
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access this resource.</p>.<p>Additionally, a 403 Forbidden.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 27, 2024 13:34:24.977164030 CET49674443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:25.055233955 CET49675443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:25.242748976 CET49673443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:32.983130932 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.983170986 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:32.983267069 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.983504057 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.983522892 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:32.983869076 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.983973026 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:32.984052896 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.984226942 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:32.984257936 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:34.587065935 CET49674443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:34.667613983 CET49675443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:34.790865898 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:34.790919065 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:34.844547987 CET49673443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:34.844557047 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:34.844691992 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.237632036 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.237668037 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.238111019 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.238184929 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.239224911 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.239245892 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.239300966 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.241985083 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.242019892 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.242065907 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.252204895 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.252648115 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.252803087 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.252811909 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.253055096 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.253484011 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.307384968 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.307391882 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.307451010 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.352493048 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.531184912 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.531261921 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.531342983 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.540050030 CET49709443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.540066004 CET44349709192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.570481062 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:35.570591927 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:35.570682049 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:35.571583986 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:35.571620941 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:35.696289062 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.739418030 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.973882914 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.974067926 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:35.974138021 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.994817019 CET49710443192.168.2.5192.162.240.160
                Oct 27, 2024 13:34:35.994879007 CET44349710192.162.240.160192.168.2.5
                Oct 27, 2024 13:34:36.434720993 CET4434970323.1.237.91192.168.2.5
                Oct 27, 2024 13:34:36.434884071 CET49703443192.168.2.523.1.237.91
                Oct 27, 2024 13:34:36.445451975 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:36.445688009 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:36.445754051 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:36.446799994 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:36.446861982 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:36.463798046 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:36.463874102 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:36.509063005 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:36.509087086 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:36.548654079 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:36.679358006 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:36.679440975 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:36.684331894 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:36.688631058 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:36.688663960 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.561764956 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.561867952 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.681435108 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.681543112 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.682643890 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.723524094 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.745075941 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.791337967 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.992319107 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.992655993 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.992738008 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.992772102 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:37.993093014 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.993160963 CET44349714184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:37.993212938 CET49714443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.030457020 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.030541897 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:38.030641079 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.030946970 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.031008005 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:38.877449989 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:38.877543926 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.879062891 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.879092932 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:38.879900932 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:38.882752895 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:38.923356056 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:39.125726938 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:39.125881910 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:39.126110077 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:39.127396107 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:39.127465010 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:39.127548933 CET49715443192.168.2.5184.28.90.27
                Oct 27, 2024 13:34:39.127568960 CET44349715184.28.90.27192.168.2.5
                Oct 27, 2024 13:34:44.125865936 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.125951052 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:44.126046896 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.126418114 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.126456976 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:44.882221937 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:44.882299900 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.886672020 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.886686087 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:44.887094021 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:44.896439075 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:44.939332962 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.117736101 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.117793083 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.117854118 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.117892981 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.117925882 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.117954969 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.117974997 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.144753933 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.144809008 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.144838095 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.144849062 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.144881964 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.144893885 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.235996008 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.236041069 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.236186981 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.236187935 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.236219883 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.236331940 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.262532949 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.262583017 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.262676001 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.262676001 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.262708902 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.262758017 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.264373064 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.264415979 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.264446974 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.264456987 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.264478922 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.264503956 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.307698965 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.307754040 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.307786942 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.307816982 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.307838917 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.307867050 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.355242014 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.355287075 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.355336905 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.355346918 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.355361938 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.355473995 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.380297899 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.380345106 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.380373955 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.380382061 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.380419016 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.380444050 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.381422997 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.381464958 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.381499052 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.381506920 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.381535053 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.381545067 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.382949114 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.382988930 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.383019924 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.383027077 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.383050919 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.383071899 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.384006977 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.384046078 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.384073973 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.384082079 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.384113073 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.384130955 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.385008097 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.385049105 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.385080099 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.385087013 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.385118008 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.385133982 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.438313007 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.438357115 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.438401937 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.438432932 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.438456059 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.438478947 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.472924948 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.472994089 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.473076105 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.473081112 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.473114014 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.473125935 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.473136902 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.473145008 CET49717443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.473150969 CET4434971713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.543346882 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.543446064 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.544720888 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.544787884 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.544806957 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.544831991 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.544850111 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.544898033 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.544948101 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546013117 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546030045 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.546262026 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546264887 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546302080 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.546314001 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546314001 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546322107 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.546339035 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.546386957 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.546400070 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.547306061 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.547344923 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:45.551506042 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.551506042 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:45.551541090 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.280746937 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.281829119 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.281829119 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.281891108 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.281934977 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.284221888 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.285016060 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.285017014 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.285056114 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.285073042 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.285118103 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.285834074 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.285834074 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.285846949 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.285862923 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.293088913 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.293548107 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.293566942 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.294225931 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.294265032 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.294281006 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.294496059 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.294517040 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.295286894 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.295291901 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.412187099 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.412225008 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.412276030 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.412314892 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.412560940 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.412561893 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.415093899 CET49721443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.415096045 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.415124893 CET4434972113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415129900 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415270090 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.415394068 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.415402889 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415656090 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415724993 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415847063 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.415947914 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.416024923 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.416024923 CET49719443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.416065931 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.416093111 CET4434971913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.416598082 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.416814089 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.416980982 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.417013884 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.417013884 CET49722443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.417030096 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.417038918 CET4434972213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.418330908 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.418340921 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.418478012 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.418782949 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.418783903 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.418792963 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.418813944 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.419162035 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.419162035 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.419192076 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433245897 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433298111 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433394909 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433407068 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433449030 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.433489084 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.433489084 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.433592081 CET49723443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.433609009 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.433609009 CET4434972313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.435456991 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.435456991 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.435617924 CET49720443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.435623884 CET4434972013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.435791969 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.435798883 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.435935974 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.437150002 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.437150002 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.437160969 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.437165976 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.437282085 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.437344074 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:46.437349081 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:46.448206902 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:46.448251009 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:46.448396921 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:47.149393082 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.150563955 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.150594950 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.151339054 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.151365042 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.155683994 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.156276941 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.156290054 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.156433105 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.156678915 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.156688929 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.156968117 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.157006025 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.157315969 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.157324076 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.177403927 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.177766085 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.177803040 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.178263903 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.178271055 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.193691015 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.194253922 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.194264889 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.194845915 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.194850922 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.277343988 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.278112888 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.278302908 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.278302908 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.278367043 CET49728443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.278386116 CET4434972813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.281672001 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.281758070 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.281860113 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.282171011 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.282252073 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.284949064 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.285540104 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.285593987 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.285629034 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.285648108 CET49729443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.285648108 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.285656929 CET4434972913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.287735939 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.287810087 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.287867069 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.287950039 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.287969112 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.288001060 CET49727443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.288008928 CET4434972713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.288130045 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.288158894 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.288213968 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.288342953 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.288353920 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.290397882 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.290482044 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.290560961 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.290751934 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.290782928 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.307097912 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.307245970 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.307333946 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.307374954 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.307374954 CET49730443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.307394981 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.307409048 CET4434973013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.310018063 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.310067892 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.310122967 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.310245037 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.310255051 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.326227903 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.326433897 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.326487064 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.326572895 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.326572895 CET49731443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.326585054 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.326594114 CET4434973113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.328793049 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.328875065 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.328999043 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.329144955 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:47.329170942 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:47.932066917 CET49713443192.168.2.5172.217.16.196
                Oct 27, 2024 13:34:47.932100058 CET44349713172.217.16.196192.168.2.5
                Oct 27, 2024 13:34:48.012465954 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.013606071 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.013649940 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.016310930 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.016329050 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.025528908 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.026890993 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.026971102 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.029067993 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.029151917 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.031440020 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.033267021 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.033292055 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.034015894 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.034029007 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.042135000 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.042695999 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.042727947 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.043345928 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.043350935 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.074605942 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.075908899 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.075965881 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.076406002 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.076420069 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.143343925 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.143397093 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.143687963 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.144458055 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.144500017 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.144539118 CET49734443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.144555092 CET4434973413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.153347015 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.153382063 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.153945923 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.154838085 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.154850006 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.155776978 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.155934095 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.156574011 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.157161951 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.157162905 CET49736443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.157206059 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.157232046 CET4434973613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.161391020 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.161590099 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.161659002 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163439035 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163522959 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.163616896 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163748026 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163764000 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163779020 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.163784027 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.163808107 CET49735443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.163813114 CET4434973513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.172281981 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.172324896 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.173032045 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.173468113 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.173533916 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.173816919 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.174582958 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.174621105 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.175568104 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.175568104 CET49737443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.175580978 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.175589085 CET4434973713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.183377028 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.183417082 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.184228897 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.184228897 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.184297085 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.205614090 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.205770016 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.207647085 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.234844923 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.234844923 CET49738443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.234909058 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.234942913 CET4434973813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.303659916 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.303690910 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.305268049 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.306768894 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.306785107 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.889574051 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.913710117 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.913741112 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.915671110 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.915676117 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.924714088 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.925554037 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.925573111 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.926812887 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.926821947 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.930042028 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.930553913 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.930566072 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.931401014 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.931407928 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.941068888 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.943439007 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.943451881 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:48.944288969 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:48.944293976 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.042131901 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.042185068 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.042273045 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.042812109 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.042834997 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.042845011 CET49739443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.042850018 CET4434973913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.048896074 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.048979998 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.049077034 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.049406052 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.049489021 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.057280064 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.057969093 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.058000088 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.060115099 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.060693026 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.060760975 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.061284065 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.061290979 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.061575890 CET49740443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.061590910 CET4434974013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.062393904 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.062462091 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.062537909 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.062645912 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.062654018 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.062695980 CET49742443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.062704086 CET4434974213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.068037987 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.068061113 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.068319082 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.070508957 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.070591927 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.070684910 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.071048021 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.071084023 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.071274996 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.071285963 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.074527979 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.074678898 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.074773073 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.075041056 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.075041056 CET49741443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.075073004 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.075089931 CET4434974113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.077559948 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.077600002 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.077761889 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.077941895 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.077955008 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.190584898 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.190736055 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.190846920 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.191188097 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.191188097 CET49743443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.191217899 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.191243887 CET4434974313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.196008921 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.196041107 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.196180105 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.196388006 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.196400881 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.918467045 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.919141054 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.919224024 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.920792103 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.920845032 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.923404932 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.923767090 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.923803091 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.923863888 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924077988 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924215078 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.924232006 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924331903 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.924391985 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924479961 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.924508095 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924724102 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.924742937 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.924917936 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.924925089 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.930877924 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.931263924 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.931293011 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:49.931720972 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:49.931726933 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.048609972 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.048741102 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.048952103 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.049045086 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.049046040 CET49747443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.049087048 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.049118042 CET4434974713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.051595926 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.051758051 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.051822901 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.051914930 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.051915884 CET49746443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.051956892 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.051966906 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.051980972 CET4434974613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.051999092 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.052182913 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.052305937 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.052334070 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.054090977 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.054131985 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.054277897 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.054408073 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.054429054 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.059190989 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.059386969 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.059587955 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.059587955 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.059587955 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.059835911 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060360909 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060451031 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.060574055 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.060574055 CET49745443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.060614109 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060641050 CET4434974513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060744047 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060905933 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.060957909 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061253071 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061273098 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.061286926 CET49748443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061294079 CET4434974813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.061445951 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061474085 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.061561108 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061705112 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.061712027 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.062861919 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.062901974 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.063050985 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.063170910 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.063183069 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.063676119 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.063688040 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.063771009 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.063916922 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.063922882 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.364077091 CET49749443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.364106894 CET4434974913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.786679983 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.787621975 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.787651062 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.789328098 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.789335012 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.804353952 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.804455042 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.805139065 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.805164099 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.805737019 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.805746078 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.806214094 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.806242943 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.806613922 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.807374954 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.807383060 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.807871103 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.807884932 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.809103966 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.809111118 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.812849045 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.813631058 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.813671112 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.814316034 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.814323902 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.917716026 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.917782068 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.918132067 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.918261051 CET49751443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.918281078 CET4434975113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.923216105 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.923255920 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.923368931 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.924072981 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.924089909 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.933953047 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934181929 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934253931 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.934557915 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.934566975 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934575081 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934590101 CET49754443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.934598923 CET4434975413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934722900 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934827089 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.934969902 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.934984922 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.934998035 CET49753443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.935003996 CET4434975313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.939075947 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.939104080 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.939183950 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.940437078 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.940568924 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.940736055 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.941325903 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.941410065 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.941721916 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.941756964 CET49752443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.941766024 CET4434975213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.949709892 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.950665951 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.950751066 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.969659090 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.969742060 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.970139027 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.970139027 CET49750443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.970170975 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.970185995 CET4434975013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.974284887 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.974304914 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.978576899 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.978599072 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.978667021 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.979041100 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.979049921 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.982285976 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.982368946 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:50.982470989 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.982711077 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:50.982748985 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.692890882 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.694165945 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.694195986 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.695115089 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.695122957 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.712240934 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.712719917 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.712794065 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.713136911 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.713150978 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.732928991 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.733428955 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.733445883 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.734193087 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.734199047 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.751792908 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.752394915 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.752408028 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.753122091 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.753127098 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.755258083 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.756143093 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.756202936 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.757174969 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.757189989 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.828619003 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.828907967 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.828970909 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.829027891 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.829027891 CET49755443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.829047918 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.829062939 CET4434975513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.832012892 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.832115889 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.832199097 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.832389116 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.832432985 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.841075897 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.841237068 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.841527939 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.841527939 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.841527939 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.843888044 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.843971968 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.844064951 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.844228029 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.844253063 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.865273952 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.865494967 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.865597010 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.865658998 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.865658998 CET49756443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.865679979 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.865689039 CET4434975613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.867870092 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.867914915 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.868138075 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.868268013 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.868292093 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.889887094 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.890130043 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.890288115 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.890328884 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.890328884 CET49758443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.890335083 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.890347004 CET4434975813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.891525984 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.891596079 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.891700029 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.891841888 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.891880035 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.891918898 CET49757443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.891935110 CET4434975713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.892920017 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.893002033 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.893085957 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.893233061 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.893261909 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.894009113 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.894047022 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:51.894196033 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.894346952 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:51.894365072 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.145227909 CET49759443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.145287991 CET4434975913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.581948042 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.582521915 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.582564116 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.583334923 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.583343029 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.596668959 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.597079992 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.597167015 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.597743034 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.597757101 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.604470968 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.604873896 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.604912996 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.605549097 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.605560064 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.631145954 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.631462097 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.631501913 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.631834030 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.631841898 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.643050909 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.643400908 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.643421888 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.643881083 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.643893003 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.715064049 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.715244055 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.715333939 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.715457916 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.715512991 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.715548038 CET49760443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.715564013 CET4434976013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.718719959 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.718759060 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.718914032 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.719099998 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.719111919 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.730441093 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.730962038 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.731029987 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.731081963 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.731081963 CET49761443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.731113911 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.731154919 CET4434976113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.733489990 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.733529091 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.733618021 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.733743906 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.733761072 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.735093117 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.735459089 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.735519886 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.735573053 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.735573053 CET49762443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.735590935 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.735615969 CET4434976213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.737636089 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.737654924 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.737708092 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.737826109 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.737840891 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.764502048 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.764647007 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.764714003 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.764786005 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.764786005 CET49764443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.764805079 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.764817953 CET4434976413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.767189980 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.767232895 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.767494917 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.767534971 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.767543077 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.778671026 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.778734922 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.778846979 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.778918982 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.778918982 CET49763443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.778968096 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.778979063 CET4434976313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.781126976 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.781167984 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:52.781245947 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.781369925 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:52.781389952 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.464330912 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.464931965 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.464961052 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.465573072 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.465581894 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.473743916 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.474261999 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.474282980 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.474855900 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.474862099 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.501230955 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.501672983 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.501694918 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.501729012 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.502230883 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.502260923 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.502304077 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.502310991 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.502796888 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.502804041 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.595720053 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.595916986 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.596000910 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.596081018 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.596123934 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.596153975 CET49765443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.596170902 CET4434976513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.599737883 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.599775076 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.599893093 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.600064039 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.600075960 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.602860928 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.603002071 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.603075981 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.603147984 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.603190899 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.603219986 CET49767443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.603235960 CET4434976713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.605555058 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.605653048 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.605735064 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.605869055 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.605900049 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.630295992 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.630350113 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.630494118 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.630573988 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.630573988 CET49769443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.630615950 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.630644083 CET4434976913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.631514072 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.631680012 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.631850004 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.631850004 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.631876945 CET49768443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.631890059 CET4434976813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.633271933 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.633297920 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.633414030 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.633747101 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.633759022 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.634435892 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.634519100 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.634610891 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.634737968 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.634772062 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.675993919 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.676529884 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.676548958 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.677130938 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.677136898 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.806751966 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.806953907 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.807024002 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.807110071 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.807126045 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.807137966 CET49766443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.807143927 CET4434976613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.810616016 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.810655117 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:53.810738087 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.811088085 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:53.811100960 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.334821939 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.335431099 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.335443974 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.336080074 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.336085081 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.350747108 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.351164103 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.351238012 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.351717949 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.351731062 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.374165058 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.374557018 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.374617100 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.375114918 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.375130892 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.388330936 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.389038086 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.389049053 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.389657021 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.389662981 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.463287115 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.463486910 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.463567972 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.463654041 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.463654041 CET49770443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.463670969 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.463680029 CET4434977013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.467101097 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.467158079 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.467279911 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.467485905 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.467510939 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.481657028 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.481797934 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.481889963 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.481966019 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.481995106 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.482038021 CET49771443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.482052088 CET4434977113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.484719992 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.484759092 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.484991074 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.485126972 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.485146046 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.509188890 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.509407997 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.509510040 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.509552956 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.509552956 CET49773443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.509577036 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.509598970 CET4434977313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.512295008 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.512331009 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.512394905 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.512558937 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.512569904 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.521895885 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.522025108 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.522070885 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.522183895 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.522203922 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.522222996 CET49772443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.522229910 CET4434977213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.524475098 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.524497986 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.524669886 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.524811983 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.524837017 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.560823917 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.561237097 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.561254025 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.561837912 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.561842918 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.691643000 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.691785097 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.691860914 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.691891909 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.691904068 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.691914082 CET49774443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.691919088 CET4434977413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.694164038 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.694194078 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:54.694425106 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.694542885 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:54.694550037 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.188601971 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.189457893 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.189551115 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.190735102 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.190749884 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.244189024 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.244779110 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.244807959 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.245832920 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.245840073 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.247885942 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.248852968 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.248868942 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.249938965 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.249943972 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.259619951 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.260303974 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.260314941 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.261224985 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.261231899 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.316435099 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.316584110 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.316664934 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.317034006 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.317076921 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.317107916 CET49775443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.317125082 CET4434977513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.323854923 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.323894978 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.323961973 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.324240923 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.324274063 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.376188040 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.376580954 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.376646042 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.376899004 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.376915932 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.376924992 CET49777443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.376929998 CET4434977713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.377577066 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.377718925 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.377773046 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.379355907 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.379371881 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.379384995 CET49776443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.379393101 CET4434977613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.387613058 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.387641907 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.387717009 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.388906002 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.388917923 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.390024900 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.390304089 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.390347958 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.391568899 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.391576052 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.391588926 CET49778443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.391593933 CET4434977813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.395283937 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.395381927 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.395648956 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.395814896 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.395852089 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.404059887 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.404071093 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.404160023 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.404912949 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.404927015 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.441740990 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.445828915 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.445848942 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.446964979 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.446970940 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.575448990 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.575608015 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.575683117 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.575967073 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.575989962 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.576050997 CET49779443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.576056957 CET4434977913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.579555988 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.579593897 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:55.579687119 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.580079079 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:55.580106974 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.077747107 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.078299999 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.078373909 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.078936100 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.078953028 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.116337061 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.116874933 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.116909981 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.117475033 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.117486954 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.128969908 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.129669905 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.129689932 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.130578041 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.130584002 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.142846107 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.144004107 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.144012928 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.144926071 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.144931078 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.207634926 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.207818985 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.207891941 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.208023071 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.208060026 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.208086014 CET49780443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.208100080 CET4434978013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.211447001 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.211540937 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.211651087 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.211808920 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.211837053 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.245064974 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.245208979 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.245261908 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.245395899 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.245395899 CET49782443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.245414019 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.245434046 CET4434978213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.248696089 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.248728037 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.248790026 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.248969078 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.248989105 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.258440971 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.258858919 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.258920908 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.259131908 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.259146929 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.259159088 CET49781443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.259164095 CET4434978113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.262195110 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.262228012 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.262301922 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.262454987 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.262478113 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.274249077 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.274420023 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.274476051 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.274503946 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.274511099 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.274523020 CET49783443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.274525881 CET4434978313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.277316093 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.277337074 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.277436972 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.277638912 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.277654886 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.327660084 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.328272104 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.328291893 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.328905106 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.328912973 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.464154005 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.464518070 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.467356920 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.503323078 CET49784443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.503357887 CET4434978413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.518795013 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.518821001 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.518906116 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.519242048 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.519258976 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.950251102 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.951035023 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.951111078 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.952217102 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.952235937 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.984996080 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.985729933 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.985790968 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:56.986742020 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:56.986754894 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.001460075 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.002159119 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.002213001 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.002957106 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.002966881 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.015271902 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.015727997 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.015750885 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.016099930 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.016113043 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.083512068 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.083575964 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.083837032 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.084038019 CET49785443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.084078074 CET4434978513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.091530085 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.091557026 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.091622114 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.091850042 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.091859102 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.115907907 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.116055012 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.116128922 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.116245985 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.116285086 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.116312981 CET49786443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.116328001 CET4434978613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.122944117 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.122971058 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.123085976 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.123294115 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.123310089 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.129704952 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.129862070 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.130192995 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.130237103 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.130237103 CET49787443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.130258083 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.130279064 CET4434978713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.133323908 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.133367062 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.134035110 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.136195898 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.136243105 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.146091938 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.146384001 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.146441936 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.157763004 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.157788992 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.157813072 CET49788443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.157825947 CET4434978813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.161808014 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.161880016 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.161957026 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.162184000 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.162214041 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.251024961 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.251559019 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.251570940 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.252263069 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.252269983 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.381140947 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.381288052 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.381355047 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.381573915 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.381591082 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.381612062 CET49789443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.381618023 CET4434978913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.386203051 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.386282921 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.386384010 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.386636019 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.386672020 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.840248108 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.847143888 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.847217083 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.847836018 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.847852945 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.858401060 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.859261990 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.859277964 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.860353947 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.860358953 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.880625963 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.881237984 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.881277084 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.881917953 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.881932020 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.918937922 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.919764996 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.919792891 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.920304060 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.920310974 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.977283001 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.977538109 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.977603912 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.977988005 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.978003979 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.978037119 CET49790443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.978043079 CET4434979013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.984397888 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.984457016 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.984544992 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.984713078 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.984730959 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.990122080 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.990302086 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.990367889 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.990473032 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.990473032 CET49791443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.990482092 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.990489006 CET4434979113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.993891954 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.993940115 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:57.994050026 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.994488955 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:57.994520903 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.010710955 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.011028051 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.011096001 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.011250973 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.011277914 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.011307955 CET49792443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.011343002 CET4434979213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.015094995 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.015110016 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.015172958 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.015614033 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.015629053 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.052985907 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.053235054 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.053311110 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.053733110 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.053765059 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.053811073 CET49793443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.053827047 CET4434979313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.066026926 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.066050053 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.066112995 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.066658974 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.066673040 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.126928091 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.127791882 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.127826929 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.128716946 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.128727913 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.256917000 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.256983995 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.257093906 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.257581949 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.257581949 CET49794443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.257625103 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.257666111 CET4434979413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.264010906 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.264024019 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.264101028 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.264694929 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.264707088 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.723618984 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.740387917 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.740433931 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.741486073 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.741503000 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.779139996 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.797595978 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.797610044 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.799398899 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.799405098 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.818582058 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.821310043 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.821368933 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.831372023 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.831388950 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.867862940 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.868017912 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.868115902 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.893629074 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.893675089 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.893702030 CET49795443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.893719912 CET4434979513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.908333063 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.908382893 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.908565998 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.909111977 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.909140110 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.930290937 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.930522919 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.930583000 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.930629015 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.930638075 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.930649042 CET49797443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.930654049 CET4434979713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.934065104 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.934081078 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.934151888 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.934515953 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.934529066 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.960236073 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.960381985 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.960453033 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.960510969 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.960510969 CET49798443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.960550070 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.960577011 CET4434979813.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.963305950 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.963344097 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:58.963422060 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.963596106 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:58.963620901 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.015403986 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.015883923 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.015892982 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.016370058 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.016372919 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.149385929 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.149852991 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.149950027 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.149990082 CET49799443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.149996042 CET4434979913.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.153381109 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.153417110 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.153487921 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.153687954 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.153702021 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.716025114 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.716618061 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.716684103 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.717153072 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.717166901 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.719269991 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.719635010 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.719665051 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.720032930 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.720042944 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.725678921 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.726042986 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.726057053 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.726387024 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.726391077 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.729051113 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.729403973 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.729430914 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.729784966 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.729794025 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.847157001 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.847255945 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.847368956 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.847501993 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.847527981 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.847553968 CET49796443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.847567081 CET4434979613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848362923 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848412037 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848504066 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.848522902 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848571062 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848638058 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.848763943 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.848763943 CET49800443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.848778963 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.848798990 CET4434980013.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.850786924 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.850819111 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.850910902 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.850987911 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.851036072 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.851089001 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.851253033 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.851267099 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.851331949 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.851345062 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.856189013 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.856575966 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.856643915 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.856684923 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.856684923 CET49801443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.856689930 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.856697083 CET4434980113.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.858803988 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.858833075 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.858899117 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.859028101 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.859049082 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.860685110 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.860862970 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.860995054 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.861058950 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.861058950 CET49802443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.861074924 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.861114979 CET4434980213.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.862957001 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.862967014 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.863092899 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.863238096 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.863259077 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.901058912 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.901588917 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.901599884 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:34:59.902203083 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:34:59.902213097 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.032988071 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.033042908 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.033144951 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.033154964 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.033174038 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.033248901 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.033410072 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.033410072 CET49803443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.033423901 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.033432007 CET4434980313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.036401987 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.036427021 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.036684990 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.036782980 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.036788940 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.585381985 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.586334944 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.586374998 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.587069988 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.587088108 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.596982956 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.601248980 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.603180885 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.603518009 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.603540897 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.604480028 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.604486942 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.605376959 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.605386019 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.605853081 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.605858088 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.606971979 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.607007027 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.611418009 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.611437082 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.717215061 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.717406988 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.717478037 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.717556953 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.717575073 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.717588902 CET49806443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.717595100 CET4434980613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.720508099 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.720591068 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.720710993 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.720877886 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.720897913 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730633020 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730679989 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730741024 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.730752945 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730830908 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730881929 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.730926037 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.730941057 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.730973005 CET49805443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.730978012 CET4434980513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.731595039 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.731744051 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.731791973 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.731852055 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.731857061 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.731865883 CET49807443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.731868982 CET4434980713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.733954906 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.733982086 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.734060049 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.734081030 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.734085083 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.734210014 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.734224081 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.734242916 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.734335899 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.734350920 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743350983 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743376017 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743427038 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.743439913 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743484974 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.743541002 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743590117 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743624926 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.743637085 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743662119 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.743668079 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.743700981 CET49804443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.743705034 CET4434980413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.745790005 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.745807886 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.745862007 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.745970011 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.745980024 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.781287909 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.781626940 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.781639099 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.781992912 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.782000065 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.914478064 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.914653063 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.914720058 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.914911985 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.914935112 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.914948940 CET49808443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.914958000 CET4434980813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.918045044 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.918096066 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:00.921273947 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.921273947 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:00.921310902 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.462120056 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.462663889 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.462719917 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.463162899 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.463176012 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.464482069 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.464812994 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.464834929 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.465197086 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.465209007 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.496012926 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.496433973 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.496454000 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.496989012 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.496994019 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.509326935 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.509763956 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.509798050 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.510221958 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.510227919 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.589365959 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.589432955 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.589514971 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.589780092 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.589797020 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.589828968 CET49811443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.589837074 CET4434981113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.593053102 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.593089104 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.593468904 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.593468904 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.593501091 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.595462084 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.595591068 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.595716953 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.595716953 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.595746994 CET49809443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.595752954 CET4434980913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.597697973 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.597726107 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.597863913 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.597902060 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.597907066 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.629250050 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.629322052 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.629550934 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.629550934 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.629822016 CET49812443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.629833937 CET4434981213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.632119894 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.632145882 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.632361889 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.632361889 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.632415056 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.645617008 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.645771980 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.645872116 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.645872116 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.645898104 CET49810443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.645910025 CET4434981013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.648201942 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.648226976 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.648365021 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.648454905 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.648469925 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.676820993 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.677251101 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.677273989 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.677716017 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.677721024 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.811228991 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.811410904 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.811505079 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.811505079 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.811538935 CET49813443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.811547995 CET4434981313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.813779116 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.813848019 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:01.814063072 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.814063072 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:01.814136028 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.340303898 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.340881109 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.340910912 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.341428041 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.341438055 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.348687887 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.349260092 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.349277020 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.349361897 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.349385023 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.382621050 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.382973909 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.382982016 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.383441925 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.383469105 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.384769917 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.385075092 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.385091066 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.385453939 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.385463953 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.470052958 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.470225096 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.470366955 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.470366955 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.470412970 CET49815443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.470427036 CET4434981513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.472934008 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.472974062 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.473135948 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.473208904 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.473218918 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.480756998 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.480824947 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.481334925 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.481334925 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.481404066 CET49814443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.481419086 CET4434981413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.483474970 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.483501911 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.483591080 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.485265017 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.485280037 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.514624119 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.514775991 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.514863014 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.514945984 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.514945984 CET49817443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.514965057 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.514991999 CET4434981713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.517319918 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.517400980 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.517462969 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.517510891 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.517642021 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.517666101 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.518049002 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.518104076 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.518112898 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.518197060 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.518197060 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.518296957 CET49816443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.518311024 CET4434981613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.520432949 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.520447969 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.520565987 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.520709991 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.520724058 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.576081038 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.576662064 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.576689005 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.577159882 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.577171087 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.709214926 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.709284067 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.709403038 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.709477901 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.709615946 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.709645987 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.709671974 CET49818443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.709686041 CET4434981813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.712882996 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.712922096 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:02.713012934 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.713177919 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:02.713196039 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.220427990 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.220895052 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.220990896 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.221025944 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.221247911 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.221266985 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.221555948 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.221571922 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.221704960 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.221709013 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.250823021 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.251328945 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.251337051 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.251782894 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.251786947 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.270098925 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.270495892 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.270554066 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.270844936 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.270858049 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.349921942 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.350106001 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.350167990 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.350272894 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.350281954 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.350291967 CET49820443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.350296021 CET4434982013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.351876974 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.352035046 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.352104902 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.352159977 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.352159977 CET49819443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.352188110 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.352210999 CET4434981913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.353416920 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.353441000 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.353501081 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.353667974 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.353682041 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.354397058 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.354470968 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.354576111 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.354717970 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.354746103 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.382056952 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.382091045 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.382153034 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.382153988 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.382198095 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.382370949 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.382375002 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.382400036 CET49822443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.382402897 CET4434982213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.385417938 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.385451078 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.385515928 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.385672092 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.385687113 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.404773951 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.404915094 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.405020952 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.405062914 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.405062914 CET49821443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.405101061 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.405122995 CET4434982113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.407001972 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.407030106 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.407095909 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.407215118 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.407242060 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.454068899 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.454447031 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.454488039 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.454858065 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.454869032 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.584595919 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.584743977 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.584994078 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.584994078 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.585270882 CET49823443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.585289955 CET4434982313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.587907076 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.587960005 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:03.588203907 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.588320017 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:03.588341951 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.088177919 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.088895082 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.088916063 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.093494892 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.093499899 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.101900101 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.102416992 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.102478027 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.102993011 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.103008032 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.134247065 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.135035992 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.135035992 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.135057926 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.135065079 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.220271111 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.220459938 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.220659018 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.220659018 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.220741987 CET49824443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.220757961 CET4434982413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.223448038 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.223467112 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.223643064 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.223738909 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.223748922 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.234255075 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.234411955 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.234525919 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.234525919 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.234577894 CET49825443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.234601021 CET4434982513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.236598015 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.236629963 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.236711979 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.236800909 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.236812115 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.268364906 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.268393993 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.268440008 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.268591881 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.268591881 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.268642902 CET49826443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.268646955 CET4434982613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.270504951 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.270522118 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.270675898 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.270745993 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.270752907 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.328747034 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.329356909 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.329375029 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.329571009 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.329585075 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.461849928 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.461915016 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.462018013 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.462246895 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.462305069 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.462305069 CET49828443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.462321043 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.462330103 CET4434982813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.465370893 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.465442896 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.465706110 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.465707064 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.465774059 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.982920885 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.983598948 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.983613014 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.984067917 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.984074116 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.993865967 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.994477987 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.994486094 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:04.994853973 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:04.994858027 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.023196936 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.023621082 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.023629904 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.024029016 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.024034023 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.118599892 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.118736029 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.118906975 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.119107008 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.119117975 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.119146109 CET49830443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.119151115 CET4434983013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.122539043 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.122601986 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.122942924 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.123173952 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.123204947 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.128390074 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.128608942 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.128696918 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.128731012 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.128735065 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.128750086 CET49829443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.128755093 CET4434982913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.131601095 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.131624937 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.131831884 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.132034063 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.132046938 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.156797886 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.156944990 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.157018900 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.157164097 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.157169104 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.157180071 CET49831443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.157182932 CET4434983113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.159573078 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.159626007 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.159975052 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.160159111 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.160187960 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.171962976 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.172380924 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.172424078 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.173043013 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.173054934 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.204966068 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.205604076 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.205658913 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.206193924 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.206207037 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.302512884 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.302653074 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.302740097 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.302917957 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.302939892 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.302978039 CET49827443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.302994013 CET4434982713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.306147099 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.306168079 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.306257010 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.307328939 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.307337999 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336390018 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336460114 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336525917 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.336555958 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336589098 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336683035 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.336791039 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.336791039 CET49832443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.336811066 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.336831093 CET4434983213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.339154005 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.339221954 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.339380980 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.339521885 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.339553118 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.851747036 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.852294922 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.852369070 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.853579044 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.853593111 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.859719992 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.860101938 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.860182047 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.860519886 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.860533953 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.898829937 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.899173021 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.899209023 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.900358915 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.900371075 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.982255936 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.982388973 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.982466936 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.982569933 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.982610941 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.982640028 CET49833443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.982656002 CET4434983313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.985585928 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.985609055 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.985882044 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.986011982 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.986020088 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.986902952 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.986984968 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.987162113 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.987246990 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.987246990 CET49834443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.987288952 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.987320900 CET4434983413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.989476919 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.989557981 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:05.989634037 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.989806890 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:05.989840984 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.029297113 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.029469967 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.029527903 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.029568911 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.029568911 CET49835443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.029587030 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.029633045 CET4434983513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.031835079 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.031876087 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.031944036 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.032085896 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.032118082 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.069685936 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.070353985 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.070414066 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.070804119 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.070817947 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.077991962 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.078937054 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.078949928 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.079574108 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.079577923 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.198287964 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.198728085 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.198805094 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.198882103 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.198882103 CET49837443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.198942900 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.198968887 CET4434983713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.201872110 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.201970100 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.202236891 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.202442884 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.202481031 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.212091923 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.212214947 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.212307930 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.212312937 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.212379932 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.212649107 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.212657928 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.212682962 CET49836443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.212687969 CET4434983613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.214951992 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.214987993 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.215091944 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.215250015 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.215276957 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.724140882 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.725271940 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.725271940 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.725290060 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.725300074 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.730151892 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.730551004 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.730601072 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.730997086 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.731009960 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.787931919 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.789064884 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.789064884 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.789127111 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.789154053 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.863708019 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.863845110 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.864064932 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.864064932 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.864272118 CET49839443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.864308119 CET4434983913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.866956949 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.867001057 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.867275953 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.867309093 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.867324114 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.921190023 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.921272039 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.921374083 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.921418905 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.921473026 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.921561003 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.921561003 CET49840443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.921586037 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.921610117 CET4434984013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.923517942 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.924132109 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.924190044 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.924503088 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.924509048 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.924535990 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.924803019 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.924839973 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.924927950 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.924935102 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.952115059 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.952601910 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.952631950 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:06.952975988 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:06.952986002 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073225975 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073389053 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073421001 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073461056 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073467970 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073575020 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073640108 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073640108 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073659897 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073678017 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073693037 CET49838443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073697090 CET4434983813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073709965 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073894978 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073894978 CET49842443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.073939085 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.073966026 CET4434984213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.074055910 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.074112892 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.074151993 CET49841443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.074167013 CET4434984113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.077428102 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.077444077 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.077508926 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.077667952 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.077703953 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.077754021 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.077908039 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.077919960 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.078195095 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.078212976 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.078423977 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.078430891 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.078495979 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.078610897 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.078619957 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.209714890 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.210263014 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.210304022 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.210726023 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.210741043 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.218681097 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.219147921 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.219166040 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.219583988 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.219590902 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.341625929 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.341792107 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.341862917 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.342052937 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.342092991 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.342129946 CET49843443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.342147112 CET4434984313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.346831083 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.346890926 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.346972942 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.347558022 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.347588062 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.350100040 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.350166082 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.350224972 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.350234985 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.350290060 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.350333929 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.350428104 CET49844443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.350436926 CET4434984413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.355628967 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.355649948 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.355906963 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.356146097 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.356158972 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.820713043 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.821456909 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.821465969 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.821706057 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.823278904 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.823283911 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.823818922 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.823859930 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.825687885 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.825700998 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.826143980 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.829754114 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.829760075 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:08.832273960 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:08.832278013 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942078114 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942147017 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942195892 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942266941 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942440987 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942490101 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942701101 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942766905 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942833900 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942863941 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942898989 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942919016 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.942925930 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942934990 CET49845443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.942941904 CET4434984513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.946846008 CET49846443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.946886063 CET4434984613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.950083017 CET49847443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.950088978 CET4434984713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.956938982 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.957021952 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.957106113 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.961488962 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.961519003 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.961574078 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.962306976 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.962341070 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.964438915 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.964472055 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.964540958 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.964737892 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.964756966 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:09.965150118 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:09.965167046 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.071069956 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.071713924 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.071727991 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.072907925 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.072911978 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.076880932 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.083789110 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.083815098 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.084851027 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.084863901 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.202189922 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.202352047 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.202409983 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.214131117 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.214169979 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.214224100 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.214236975 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.214289904 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.225333929 CET49849443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.225353956 CET4434984913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.229626894 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.229626894 CET49848443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.229656935 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.229685068 CET4434984813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.236543894 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.236562967 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.236627102 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.237335920 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.237345934 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.239173889 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.239187002 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.239248991 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.239526987 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.239542007 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.695437908 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.696408033 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.696408033 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.696422100 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.696439028 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.701901913 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.702639103 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.702639103 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.702668905 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.702694893 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.704368114 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.704700947 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.704730988 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.705071926 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.705079079 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.822449923 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.822598934 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.822756052 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.822756052 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.822877884 CET49851443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.822891951 CET4434985113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.825378895 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.825413942 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.825522900 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.825649977 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.825655937 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.832681894 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.832731009 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.832777023 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.832937956 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.832938910 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.833194971 CET49850443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.833215952 CET4434985013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835134029 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835148096 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835331917 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835372925 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835380077 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835514069 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835585117 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835685015 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.835716963 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835772991 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835772991 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835952044 CET49852443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.835969925 CET4434985213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.837742090 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.837764978 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.837958097 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.837958097 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.837986946 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.969625950 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.970110893 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.970118999 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.970662117 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.970666885 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.971838951 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.972249985 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.972261906 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:10.972472906 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:10.972477913 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.099261999 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.099436998 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.099594116 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.099653006 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.099653006 CET49853443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.099659920 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.099668026 CET4434985313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.102205038 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.102215052 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.102343082 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.102435112 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.102444887 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.102832079 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.102977037 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.103096962 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.103096962 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.103252888 CET49854443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.103266001 CET4434985413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.104975939 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.104999065 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.105145931 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.105221987 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.105233908 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.556571960 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.559992075 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.560008049 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.560853004 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.560859919 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.578543901 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.579768896 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.579793930 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.580967903 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.580974102 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.585081100 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.585751057 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.585762978 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.586673021 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.586678982 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.685908079 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.686034918 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.686085939 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.686594963 CET49855443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.686609983 CET4434985513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.694653988 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.694688082 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.694746971 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.695044041 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.695060968 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.709306002 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.709443092 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.709505081 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.709598064 CET49857443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.709611893 CET4434985713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.714801073 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.714843988 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.714911938 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.715507030 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.715536118 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.719629049 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.719707012 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.719753027 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.719762087 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.719798088 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.719916105 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.720123053 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.720132113 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.720139027 CET49856443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.720144033 CET4434985613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.723836899 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.723854065 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.723900080 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.724244118 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.724257946 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.834439993 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.835388899 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.835397005 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.836092949 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.836096048 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.844474077 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.845490932 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.845521927 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.847038031 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.847055912 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.964673042 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.964746952 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.964796066 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.964803934 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.964852095 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.964900017 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.965346098 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.965352058 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.965372086 CET49858443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.965377092 CET4434985813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.972774029 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.972815990 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.972886086 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.973423958 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.973455906 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.976902008 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.977001905 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.977056026 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.977286100 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.977293968 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.977304935 CET49859443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.977309942 CET4434985913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.983148098 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.983161926 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:11.983220100 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.983560085 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:11.983576059 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.447273016 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.447854996 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.447879076 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.448371887 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.448379993 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.454793930 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.454843044 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.455198050 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.455239058 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.455436945 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.455446959 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.455621004 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.455635071 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.455979109 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.455986023 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.574619055 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.574655056 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.574701071 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.574702024 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.574758053 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.574913979 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.574913979 CET49862443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.574932098 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.574943066 CET4434986213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.577941895 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.577989101 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.578068972 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.578299046 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.578329086 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.587428093 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.587579012 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.587977886 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.588043928 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.588043928 CET49861443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.588069916 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.588097095 CET4434986113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.590332031 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.590454102 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590482950 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.590498924 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.590575933 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590682030 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590682030 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590775013 CET49860443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590780973 CET4434986013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.590837955 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.590853930 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.592777014 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.592797995 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.593184948 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.593184948 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.593235970 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.709052086 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.710047960 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.710048914 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.710088015 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.710110903 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.716903925 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.717713118 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.717713118 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.717725039 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.717742920 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.840526104 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.840681076 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.843647957 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.843647957 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.844044924 CET49863443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.844063044 CET4434986313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.846069098 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.846134901 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.846237898 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.846270084 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.846368074 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.846647978 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.846653938 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.846683979 CET49864443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.846689939 CET4434986413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.847361088 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.847398043 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.849009037 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.849033117 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.849081993 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.849199057 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.849215984 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.849255085 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.849327087 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:12.849340916 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:12.878336906 CET6409253192.168.2.51.1.1.1
                Oct 27, 2024 13:35:12.884306908 CET53640921.1.1.1192.168.2.5
                Oct 27, 2024 13:35:12.884417057 CET6409253192.168.2.51.1.1.1
                Oct 27, 2024 13:35:12.884417057 CET6409253192.168.2.51.1.1.1
                Oct 27, 2024 13:35:12.890470982 CET53640921.1.1.1192.168.2.5
                Oct 27, 2024 13:35:13.324907064 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.328176975 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.328275919 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.328618050 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.328633070 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.334181070 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.334619045 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.334634066 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.334981918 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.334991932 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.349051952 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.349745035 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.349745035 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.349762917 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.349781036 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.456898928 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.457047939 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.457216978 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.457217932 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.457319975 CET49865443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.457351923 CET4434986513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.459988117 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.460016966 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.460422039 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.460422039 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.460447073 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.465711117 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.465853930 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.465955019 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.465955019 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.466130972 CET49867443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.466145992 CET4434986713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.468241930 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.468281031 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.468430996 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.468513012 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.468524933 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.485934019 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.486067057 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.486154079 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.486195087 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.486195087 CET49866443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.486210108 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.486221075 CET4434986613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.488101006 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.488112926 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.488275051 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.488275051 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.488292933 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.494923115 CET53640921.1.1.1192.168.2.5
                Oct 27, 2024 13:35:13.495539904 CET6409253192.168.2.51.1.1.1
                Oct 27, 2024 13:35:13.501295090 CET53640921.1.1.1192.168.2.5
                Oct 27, 2024 13:35:13.501375914 CET6409253192.168.2.51.1.1.1
                Oct 27, 2024 13:35:13.585716009 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.586119890 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.586138964 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.586527109 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.586538076 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.655875921 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.656759977 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.656780958 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.657471895 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.657483101 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.714926958 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.715203047 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.715269089 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.715359926 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.715359926 CET49868443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.715375900 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.715395927 CET4434986813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.718692064 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.718713045 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.718782902 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.718929052 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.718941927 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.791906118 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.792054892 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.792113066 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.792176008 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.792201042 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.792227030 CET49869443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.792239904 CET4434986913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.794864893 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.794887066 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:13.795147896 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.795293093 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:13.795334101 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.191768885 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.192290068 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.192305088 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.192728996 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.192734003 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.225810051 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.226195097 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.226210117 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.226638079 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.226644993 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.229012966 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.229332924 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.229341984 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.229809046 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.229815006 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.320998907 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.321074963 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.321129084 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.321290970 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.321309090 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.321320057 CET64093443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.321327925 CET4436409313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.324084044 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.324135065 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.324281931 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.324625015 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.324656010 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358468056 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358529091 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358588934 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.358619928 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358642101 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358730078 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.358886957 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.358886957 CET64095443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.358902931 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.358910084 CET4436409513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.360757113 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.360897064 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.361016035 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.361037970 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.361047983 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.361068010 CET64094443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.361073971 CET4436409413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.362294912 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.362354994 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.362605095 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.362751961 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.362771988 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.363333941 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.363353968 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.363419056 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.363574028 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.363586903 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.450257063 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.450751066 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.450790882 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.451344013 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.451355934 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.548892021 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.549243927 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.549252987 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.549621105 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.549628019 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.579679012 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.579809904 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.579876900 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.579963923 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.579987049 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.580010891 CET64097443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.580024958 CET4436409713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.582551956 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.582581997 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.582664013 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.582782984 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.582813978 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.681540966 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.681701899 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.682127953 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.682220936 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.682220936 CET64098443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.682240009 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.682262897 CET4436409813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.688834906 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.688848019 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:14.689038992 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.689209938 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:14.689222097 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.080842972 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.082176924 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.082230091 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.082767010 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.082782984 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.100935936 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.101463079 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.101476908 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.101946115 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.101952076 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.107861042 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.108572006 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.108591080 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.109265089 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.109271049 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.213840008 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.213996887 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.214504004 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.214560986 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.214561939 CET64099443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.214595079 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.214617968 CET4436409913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.217184067 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.217267990 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.221389055 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.221632957 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.221669912 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.230187893 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.230240107 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.230370045 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.230410099 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.230499029 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.230499029 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.230573893 CET64100443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.230617046 CET4436410013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.233020067 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.233051062 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.233347893 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.233495951 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.233509064 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.237799883 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.237870932 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.237970114 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.238007069 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.238090038 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.238151073 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.238151073 CET64101443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.238161087 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.238169909 CET4436410113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.240122080 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.240148067 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.240247011 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.241270065 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.241296053 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.344305038 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.345184088 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.345184088 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.345211983 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.345256090 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.422131062 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.423173904 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.423175097 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.423187971 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.423202038 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.477910995 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.477978945 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.478091002 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.478274107 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.498179913 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.498198986 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.498229027 CET64102443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.498236895 CET4436410213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.511837959 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.511853933 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.513345957 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.514398098 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.514410973 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.556467056 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.556621075 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.556770086 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.569819927 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.569819927 CET64103443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.569832087 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.569840908 CET4436410313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.572791100 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.572808027 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.572945118 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.573266029 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.573281050 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.968950987 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.969960928 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.969991922 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.970824957 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.970839977 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.982028961 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.982541084 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.982558966 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:15.983392954 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:15.983401060 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.000686884 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.001252890 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.001269102 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.001946926 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.001956940 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.099180937 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.099253893 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.099355936 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.099383116 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.099414110 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.099467039 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.100013971 CET64104443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.100039959 CET4436410413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.107438087 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.107471943 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.107621908 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.108114958 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.108128071 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.115923882 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.116118908 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.116188049 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.116432905 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.116451979 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.116466045 CET64105443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.116473913 CET4436410513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.121135950 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.121164083 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.121226072 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.121391058 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.121406078 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.135641098 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.135710955 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.135785103 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.135808945 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.135843039 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.136029959 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.136061907 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.136089087 CET64106443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.136101961 CET4436410613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.139527082 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.139553070 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.139691114 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.139797926 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.139803886 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.255379915 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.255836964 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.255846024 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.256584883 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.256589890 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.317857027 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.318533897 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.318546057 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.318934917 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.318941116 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.386188030 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.386255980 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.386372089 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.386378050 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.386425018 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.386636019 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.386650085 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.386661053 CET64107443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.386667013 CET4436410713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.391537905 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.391618967 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.391733885 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.392091990 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.392127991 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.447819948 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.447892904 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.448009968 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.448075056 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.448461056 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.448471069 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.448483944 CET64108443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.448489904 CET4436410813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.453599930 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.453638077 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.453792095 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.454076052 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.454088926 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.858134031 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.859005928 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.859013081 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.859839916 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.859843969 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.869543076 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.869851112 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.869868040 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.870472908 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.870477915 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.885688066 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.886008024 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.886025906 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.886392117 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.886399984 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.988286018 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.988440990 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.988504887 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.988604069 CET64110443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.988610029 CET4436411013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.991257906 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.991353989 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:16.992492914 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.992639065 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:16.992661953 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.004004002 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.004621029 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.004712105 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.004743099 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.004756927 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.004765987 CET64109443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.004770994 CET4436410913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.006939888 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.006958008 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.007059097 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.007198095 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.007209063 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.016772985 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.016910076 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.016961098 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.017018080 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.017034054 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.017045975 CET64112443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.017054081 CET4436411213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.019479990 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.019490004 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.019541979 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.019686937 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.019697905 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.139868975 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.140415907 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.140472889 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.140959978 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.140974998 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.182013035 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.182554960 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.182569027 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.183051109 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.183057070 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.269407988 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.269445896 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.269509077 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.269505978 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.269601107 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.270888090 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.270931959 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.270962954 CET64113443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.270977974 CET4436411313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.279103041 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.279114008 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.279375076 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.279712915 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.279719114 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.309449911 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.309604883 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.309875011 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.316144943 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.316163063 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.316174030 CET64114443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.316181898 CET4436411413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.318547964 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.318558931 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.318631887 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.318744898 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.318754911 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.722085953 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.722685099 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.722743034 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.723597050 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.723613024 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.757812023 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.763921976 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.781811953 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.781826973 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.782874107 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.782877922 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.784065008 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.784092903 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.784792900 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.784797907 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.851526022 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.852158070 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.852293015 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.852318048 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.852441072 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.852931023 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.852968931 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.852999926 CET64115443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.853013992 CET4436411513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.857460022 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.857556105 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.857641935 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.857887030 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.857924938 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.910119057 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.910183907 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.910281897 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.910339117 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.910398006 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.910404921 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.910414934 CET64117443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.910418987 CET4436411713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.913311958 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.913379908 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.913450956 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.913662910 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.913692951 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.915975094 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.916141987 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.916191101 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.916238070 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.916250944 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.916260004 CET64116443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.916265965 CET4436411613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.919680119 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.919715881 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:17.919801950 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.920186996 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:17.920214891 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.015798092 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.016711950 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.016719103 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.017807961 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.017812014 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.056647062 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.057188988 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.057197094 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.058252096 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.058257103 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.160140991 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.160316944 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.160372972 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.160856962 CET64118443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.160865068 CET4436411813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.167655945 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.167675018 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.167957067 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.168251038 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.168267965 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.187115908 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.187267065 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.187354088 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.187664032 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.187668085 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.187681913 CET64119443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.187685013 CET4436411913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.194092989 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.194128990 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.194269896 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.194583893 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.194602013 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.593239069 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.593722105 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.593758106 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.594142914 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.594155073 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.654793978 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.655198097 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.655255079 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.655627012 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.655639887 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.664453983 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.664923906 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.664942980 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.665339947 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.665352106 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.721765995 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.721920967 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.721997023 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.722151041 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.722151041 CET64120443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.722179890 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.722212076 CET4436412013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.725152969 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.725186110 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.725260973 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.725387096 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.725400925 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.787686110 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.787834883 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.788026094 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.788080931 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.788113117 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.788140059 CET64121443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.788152933 CET4436412113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.791479111 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.791508913 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.791573048 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.791732073 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.791748047 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.795187950 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.795382023 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.795514107 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.795686960 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.795686960 CET64122443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.795708895 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.795730114 CET4436412213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.798676014 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.798705101 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.799030066 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.799243927 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.799261093 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.932910919 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.934182882 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.934207916 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.935787916 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.935800076 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.950876951 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.951533079 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.951545954 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:18.952503920 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:18.952510118 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.070389986 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.070468903 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.070569992 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.070596933 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.070624113 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.071125031 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.071149111 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.071173906 CET64123443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.071186066 CET4436412313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.076956987 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.077008963 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.077142954 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.077387094 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.077413082 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.083672047 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.083830118 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.083937883 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.084147930 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.084158897 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.084176064 CET64124443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.084191084 CET4436412413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.088346004 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.088391066 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.088522911 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.088769913 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.088800907 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.464040041 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.484539986 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.484558105 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.486043930 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.486052990 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.535407066 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.538500071 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.565855980 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.565881014 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.566667080 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.566673994 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.567534924 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.567550898 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.568418980 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.568424940 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.618952990 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.619020939 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.619071007 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.619087934 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.619122982 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.619249105 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.651057005 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.651077986 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.651092052 CET64125443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.651098967 CET4436412513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.693495989 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.693577051 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.693636894 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.693654060 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.693700075 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.693880081 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.697804928 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.697973967 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.698029041 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.723875046 CET64127443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.723891973 CET4436412713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.727212906 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.727222919 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.727266073 CET64126443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.727272987 CET4436412613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.736720085 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.736809969 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.736879110 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.739116907 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.739196062 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.739348888 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.741074085 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.741091013 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.741235971 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.741918087 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.741974115 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.742297888 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.742335081 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.742547989 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.742562056 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.813806057 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.840826035 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.864447117 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.866264105 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.866287947 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.867326975 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.867340088 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.870608091 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.870661020 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.871665001 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.871681929 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.995184898 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.995357037 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.995502949 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.995563030 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.995563030 CET64128443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.995594978 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.995635033 CET4436412813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.998281002 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.998312950 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:19.998379946 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.998526096 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:19.998538971 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.000184059 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.000247955 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.000380993 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.000421047 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.000464916 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.000500917 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.000533104 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.000562906 CET64129443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.000576973 CET4436412913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.002676964 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.002691031 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.002811909 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.002950907 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.002963066 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.471534014 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.472054005 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.472083092 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.472548962 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.472553968 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.479172945 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.479583025 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.479630947 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.480051041 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.480066061 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.484122038 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.484437943 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.484510899 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.484803915 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.484817982 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.602771997 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.602926970 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.603054047 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.603333950 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.603343964 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.603354931 CET64132443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.603358984 CET4436413213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.606832981 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.606870890 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.606941938 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.607192039 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.607211113 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.610877037 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.610930920 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.611071110 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.611078024 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.611126900 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.611190081 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.611212015 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.611238956 CET64130443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.611247063 CET4436413013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.613454103 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.613478899 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.614981890 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.615046024 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.615052938 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616419077 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616472006 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616540909 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.616600037 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616631985 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616691113 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.616739988 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.616771936 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.616796970 CET64131443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.616811991 CET4436413113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.618861914 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.618920088 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.618988991 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.619106054 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.619126081 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.748703003 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.749105930 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.749126911 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.749555111 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.749567986 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.753293037 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.753617048 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.753627062 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.754026890 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.754031897 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881221056 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881290913 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881357908 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.881370068 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881427050 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881483078 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.881705046 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.881719112 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.881731033 CET64133443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.881743908 CET4436413313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.886431932 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.886461020 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.886615038 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.886953115 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.886964083 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.895198107 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.895385027 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.895503044 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.895597935 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.895602942 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.895622969 CET64134443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.895626068 CET4436413413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.899101019 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.899151087 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:20.899230003 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.899447918 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:20.899481058 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.352644920 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.353341103 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.353352070 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.354017019 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.354022026 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.369487047 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.369899988 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.369927883 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.370433092 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.370440006 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.372612000 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.372958899 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.373032093 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.373507023 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.373523951 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.482125998 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.482287884 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.482403040 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.482466936 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.482479095 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.482515097 CET64136443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.482520103 CET4436413613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.485646963 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.485683918 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.485843897 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.486000061 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.486007929 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502197027 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502280951 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502357960 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.502367973 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502405882 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502464056 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.502500057 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.502513885 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.502526045 CET64135443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.502532005 CET4436413513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.504930973 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.504971027 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505065918 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505167007 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505177975 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505224943 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505289078 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505348921 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505408049 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505458117 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505496025 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505538940 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505585909 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505587101 CET64137443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.505608082 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.505628109 CET4436413713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.507752895 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.507767916 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.507834911 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.507946968 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.507958889 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.624938965 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.625484943 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.625499010 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.626125097 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.626132011 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.653692961 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.654306889 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.654314995 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.654745102 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.654748917 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.754729986 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.754797935 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.754863977 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.754890919 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.754920959 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.755053997 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.755089045 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.755117893 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.755117893 CET64139443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.755136967 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.755155087 CET4436413913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.758382082 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.758404016 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.758470058 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.758611917 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.758625031 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.784816980 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.784955025 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.785021067 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.785134077 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.785134077 CET64138443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.785145044 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.785152912 CET4436413813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.787883997 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.787930965 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:21.787997007 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.788153887 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:21.788183928 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.210325956 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.210901976 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.210918903 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.211590052 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.211597919 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.233980894 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.234528065 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.234549999 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.235075951 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.235084057 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.256289005 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.256829977 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.256846905 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.257571936 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.257579088 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.337322950 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.337483883 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.337546110 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.337768078 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.337788105 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.337802887 CET64140443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.337811947 CET4436414013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.341293097 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.341325998 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.341491938 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.341669083 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.341686964 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.366554976 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.366700888 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.366787910 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.366844893 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.366859913 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.366871119 CET64142443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.366877079 CET4436414213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.369591951 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.369638920 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.369724989 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.369889975 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.369920015 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388011932 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388079882 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388134003 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.388147116 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388180017 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388274908 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.388295889 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.388308048 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.388323069 CET64141443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.388328075 CET4436414113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.391047955 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.391060114 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.391159058 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.391298056 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.391308069 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.513495922 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.514020920 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.514030933 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.514615059 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.514621019 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.521636009 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.522011042 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.522041082 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.522504091 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.522519112 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.647202969 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.647414923 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.647558928 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.647603989 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.647603989 CET64143443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.647614002 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.647624016 CET4436414313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.650177956 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.650249958 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.650362015 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.650597095 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.651277065 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.651283979 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.651293039 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.651303053 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.651354074 CET64144443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.651369095 CET4436414413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.651392937 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.653270960 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.653285980 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.653439045 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.653479099 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:22.653717041 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.653717995 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:22.653755903 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.113914967 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.115135908 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.115135908 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.115154028 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.115171909 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.126440048 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.127405882 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.127405882 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.127491951 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.127523899 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.129787922 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.130203009 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.130212069 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.130636930 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.130641937 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.247880936 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.248012066 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.248241901 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.248241901 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.248306990 CET64145443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.248322964 CET4436414513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.251739025 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.251759052 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.251921892 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.252033949 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.252042055 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.258800030 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.258944988 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259342909 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259411097 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259454966 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.259502888 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.259502888 CET64146443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.259516001 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259527922 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259540081 CET4436414613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.259565115 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.259637117 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.261106014 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.261106014 CET64147443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.261112928 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.261120081 CET4436414713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.265444040 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.265510082 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.265548944 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.265593052 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.265678883 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.265687943 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.265991926 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.266024113 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.266470909 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.266489029 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.387590885 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.388252020 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.388272047 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.389094114 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.389101028 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.408804893 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.410002947 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.410026073 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.411266088 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.411272049 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.519057035 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.519138098 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.519718885 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.519718885 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.519757986 CET64148443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.519766092 CET4436414813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.525197029 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.525247097 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.527661085 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.527765036 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.527781010 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.541980982 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.542048931 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.542145014 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.542747974 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.542960882 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.542973042 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.543003082 CET64149443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.543009996 CET4436414913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.546679974 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.546716928 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.546910048 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.547246933 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.547272921 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.985362053 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.992501020 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.994472027 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.997037888 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.997060061 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.998577118 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.998589039 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.999025106 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.999046087 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:23.999600887 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:23.999610901 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.000408888 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.000426054 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.001564026 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.001570940 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.123702049 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.123781919 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.123847008 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.123871088 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.123914957 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.123970032 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.124130011 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.124155045 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.124178886 CET64152443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.124191999 CET4436415213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.126498938 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.126636028 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.126714945 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.126924992 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.126936913 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.126961946 CET64151443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.126969099 CET4436415113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.128406048 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.128556967 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.128784895 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.130346060 CET64150443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.130363941 CET4436415013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.133661032 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.133745909 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.133861065 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.134387016 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.134414911 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.134475946 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.135462046 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.135479927 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.135593891 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.136029959 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.136066914 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.136589050 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.136603117 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.136934996 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.136946917 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.271595001 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.272222996 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.272243023 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.273332119 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.273343086 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.279571056 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.280143976 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.280179977 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.281351089 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.281366110 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.399890900 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.400068998 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.400202990 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.400917053 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.400917053 CET64154443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.400949001 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.400973082 CET4436415413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.407226086 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.407247066 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.407412052 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.407598972 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.407613039 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.412748098 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.412920952 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.412982941 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.413311005 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.413341999 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.413367987 CET64153443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.413381100 CET4436415313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.418220043 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.418234110 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.418346882 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.418525934 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.418538094 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.872903109 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.873482943 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.873495102 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.874001026 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.874006033 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.874991894 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.875401020 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.875438929 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.875819921 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.875833035 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.894108057 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.894444942 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.894464016 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:24.895075083 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:24.895078897 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.001003027 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.001097918 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.001189947 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.001199007 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.001221895 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.001991987 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.007520914 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.007795095 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.007883072 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.015603065 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.015613079 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.015625000 CET64157443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.015629053 CET4436415713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.017574072 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.017574072 CET64155443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.017616034 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.017641068 CET4436415513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.028501034 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.028537989 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.028604031 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.029170036 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.029201984 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.029278040 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.030129910 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.030143023 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.030304909 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.030333042 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.030827999 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.030894041 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.030988932 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.030992031 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.031091928 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.031280041 CET64156443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.031289101 CET4436415613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.036290884 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.036304951 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.036356926 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.036516905 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.036528111 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.146845102 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.148021936 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.148035049 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.149211884 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.149218082 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.167568922 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.169014931 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.169024944 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.170533895 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.170538902 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.280281067 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.280371904 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.280545950 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.281006098 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.281014919 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.281024933 CET64158443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.281028986 CET4436415813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.286232948 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.286243916 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.286304951 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.287122965 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.287137032 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.302967072 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.303136110 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.303188086 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.303565979 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.303574085 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.303612947 CET64159443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.303617954 CET4436415913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.310560942 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.310590982 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:25.310687065 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.311470985 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:25.311482906 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.121047020 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.121550083 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.121566057 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.121949911 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122011900 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122075081 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.122080088 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122380018 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.122414112 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122498989 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.122514963 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122859001 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.122864008 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.122951984 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.122963905 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.237530947 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.237957001 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.237972975 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.238266945 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.238271952 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.244473934 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.244791031 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.244807959 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.245173931 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.245181084 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.249393940 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.249465942 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.249576092 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.249577045 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.249645948 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.249754906 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.249754906 CET64161443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.249769926 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.249779940 CET4436416113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.251100063 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.251255035 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.251332998 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.251570940 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.251571894 CET64163443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.251576900 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.251584053 CET4436416313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.252701998 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.252718925 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.252880096 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.252986908 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.253000975 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.253524065 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.253693104 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.253823042 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.253866911 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.253887892 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.253889084 CET64162443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.253895044 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.253912926 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.253937006 CET4436416213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.254014015 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.254189968 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.254200935 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.255834103 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.255914927 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.256014109 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.256139994 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.256174088 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.367789984 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.367980003 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.368062019 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.368226051 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.368226051 CET64165443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.368242979 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.368252039 CET4436416513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.375123978 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.375190973 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.375372887 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.375452995 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377120018 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377134085 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.377149105 CET64164443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377155066 CET4436416413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.377162933 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377218008 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.377316952 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377577066 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.377603054 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.379626989 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.379667997 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.379755974 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.379904985 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.379934072 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.990505934 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.991363049 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.991400003 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:26.992316961 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:26.992335081 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.002010107 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.002656937 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.002684116 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.003149033 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.003163099 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.044482946 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.063533068 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.063556910 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.064443111 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.064456940 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.133371115 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.133718014 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.133904934 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.133972883 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.134092093 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.134110928 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.134955883 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.134965897 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.135256052 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.135287046 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.135337114 CET64168443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.135350943 CET4436416813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.137772083 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.138529062 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.138549089 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.139130116 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.139142036 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.141124964 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.141181946 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.141309023 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.141693115 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.141721964 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.197057009 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.197221994 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.197289944 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.197321892 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.197331905 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.197345972 CET64167443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.197350979 CET4436416713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.200431108 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.200450897 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.200579882 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.200759888 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.200773001 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.262557983 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.262732029 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.263612032 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.265641928 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.265664101 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.265719891 CET64169443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.265734911 CET4436416913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.275105953 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.275177002 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.275228977 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.275258064 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.275300980 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.275475025 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.276371002 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.276411057 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.276456118 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.276515961 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.293972969 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.293987036 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.294202089 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.294224024 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.294235945 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.294253111 CET64170443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.294265985 CET4436417013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.297455072 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.297466993 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.297801971 CET64166443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.297844887 CET4436416613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.313175917 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.313198090 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.313257933 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.331259966 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.331268072 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.331578970 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.341907024 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.341922998 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.342099905 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.342109919 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.870496988 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.871371031 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.871413946 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.872276068 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.872288942 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.939035892 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.939428091 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.939436913 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.939865112 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.939868927 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.998222113 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.998370886 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.998477936 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.998523951 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.998523951 CET64171443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:27.998548985 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:27.998570919 CET4436417113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.001172066 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.001226902 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.001446962 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.001580000 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.001594067 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.052050114 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.052401066 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.052417994 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.052800894 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.052807093 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.067704916 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.067862988 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.068027973 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.068078041 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.068083048 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.068093061 CET64172443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.068095922 CET4436417213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.070808887 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.070892096 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.070972919 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.071089029 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.071110964 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.083014011 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.083595037 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.083604097 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.084232092 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.084237099 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.117456913 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.117870092 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.117878914 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.118345976 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.118350029 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.183962107 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.184115887 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.184169054 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.184315920 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.184323072 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.184330940 CET64173443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.184334993 CET4436417313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.187514067 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.187562943 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.188297987 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.188550949 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.188576937 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.214237928 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.214386940 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.214457989 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.214510918 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.214517117 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.214525938 CET64174443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.214529037 CET4436417413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.216702938 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.216754913 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.216831923 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.216939926 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.216959000 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.254761934 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.254918098 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.254986048 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.255022049 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.255022049 CET64175443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.255027056 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.255033970 CET4436417513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.256897926 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.256913900 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:28.257033110 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.257137060 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:28.257145882 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.059298038 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.059854031 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.059916973 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.060349941 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.060364962 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.064680099 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.065037966 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.065058947 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.065134048 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.065433025 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.065444946 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.065566063 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.065614939 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.065887928 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.065901041 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.069380999 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.069689989 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.069706917 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.070064068 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.070069075 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.072025061 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.072384119 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.072402000 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.072757006 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.072767019 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.189769983 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.189815998 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.189999104 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.190157890 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.190195084 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.190227985 CET64177443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.190243959 CET4436417713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.193506002 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.193530083 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.193608046 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.193809032 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.193821907 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.194926023 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195087910 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195164919 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195188046 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.195229053 CET64179443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.195246935 CET4436417913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195338964 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195415020 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.195436954 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195465088 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.195529938 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.195529938 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.195529938 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.197911978 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.197928905 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.197995901 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.198210001 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.198218107 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.198240042 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.198252916 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.198268890 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.198350906 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.198359966 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.201148987 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.201313972 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.201379061 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.201461077 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.201461077 CET64176443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.201484919 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.201504946 CET4436417613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.202714920 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.203041077 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.203092098 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.203102112 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.203141928 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.203195095 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.203201056 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.203211069 CET64180443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.203213930 CET4436418013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.204054117 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.204092026 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.204174042 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.204372883 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.204385996 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.205087900 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.205132961 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.205203056 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.205359936 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.205387115 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.493829012 CET64178443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.493892908 CET4436417813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.931333065 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.934523106 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.934564114 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.934575081 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.935189009 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.935189009 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.935194969 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.935221910 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.936316013 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.936321020 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.944513083 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.944859982 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.944911003 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.945250034 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.945266962 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.946573973 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.946940899 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.946952105 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.947415113 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.947419882 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.997006893 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.997569084 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.997582912 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:29.997740030 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:29.997745991 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.064455986 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.064605951 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.064723969 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.064723969 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.064739943 CET64183443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.064743996 CET4436418313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.067461014 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067488909 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.067507029 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.067559004 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.067611933 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067760944 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067771912 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.067789078 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067789078 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067828894 CET64181443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.067831993 CET4436418113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.069812059 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.069858074 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.070200920 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.070200920 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.070261002 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.074639082 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.074795008 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.074892998 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.074892998 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.074953079 CET64185443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.074970961 CET4436418513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.076916933 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.076946974 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.077256918 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.077256918 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.077284098 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.079639912 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.079704046 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.079869986 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.079905987 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.080008030 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.080029964 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.080029964 CET64182443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.080035925 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.080044031 CET4436418213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.081962109 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.081991911 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.082176924 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.082268953 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.082278967 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.128647089 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.128844023 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.129084110 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.129084110 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.129237890 CET64184443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.129247904 CET4436418413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.130986929 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.131010056 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.131143093 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.131185055 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.131189108 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.804080009 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.804656982 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.804688931 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.805098057 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.805111885 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.822379112 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.822736979 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.823009014 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.823021889 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.823638916 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.823645115 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.824127913 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.824140072 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.824537992 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.824739933 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.824745893 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.824930906 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.824943066 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.825421095 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.825426102 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.864043951 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.864609957 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.864623070 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.865108013 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.865113974 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.934628963 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.934784889 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.934853077 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.935129881 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.935158968 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.935184956 CET64187443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.935198069 CET4436418713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.941344023 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.941365004 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.941421986 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.941891909 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.941905975 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952002048 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952155113 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952289104 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.952426910 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.952439070 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952441931 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952451944 CET64188443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.952457905 CET4436418813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952491045 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952547073 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.952560902 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952637911 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.952677965 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.955187082 CET64189443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.955195904 CET4436418913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.957468033 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.957534075 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.957586050 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.957596064 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.957653046 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.957695961 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.957984924 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.957999945 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.958008051 CET64186443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.958012104 CET4436418613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.959106922 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.959117889 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.959177017 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.959342003 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.959352016 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.960447073 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.960469961 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.960565090 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.960733891 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.960743904 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.961667061 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.961677074 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.961816072 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.963613987 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.963627100 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.992806911 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.992960930 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.993010998 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.993172884 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.993184090 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.993192911 CET64190443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.993196964 CET4436419013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.995481968 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.995497942 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:30.995650053 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.995763063 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:30.995768070 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.946208954 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.946726084 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.946737051 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.947222948 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.947227955 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950079918 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950143099 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950496912 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950498104 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.950510979 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950581074 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.950587034 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.950994968 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.950999975 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.951215029 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.951219082 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.951268911 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.951281071 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.951623917 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.951628923 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.952760935 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.953072071 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.953084946 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:31.953439951 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:31.953454018 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077131987 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077183962 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077244043 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.077255964 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077295065 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077346087 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.077491045 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.077500105 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.077512980 CET64191443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.077519894 CET4436419113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080013990 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080079079 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080194950 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080257893 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.080308914 CET64192443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.080315113 CET4436419213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080586910 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.080599070 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.080666065 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.080804110 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.080813885 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.082669020 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.082690001 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.082813025 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.082951069 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.082971096 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083538055 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083590984 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083630085 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.083637953 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083698988 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083755016 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.083843946 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.083843946 CET64194443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.083854914 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.083864927 CET4436419413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084438086 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084489107 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084573030 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.084582090 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084614038 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084695101 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.084712029 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084738970 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.084738970 CET64193443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.084745884 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.084753036 CET4436419313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.086426020 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.086433887 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.086513996 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.086899042 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.086908102 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.087150097 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.087161064 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.087210894 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.087348938 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.087357998 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.092750072 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.092927933 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.093082905 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.093120098 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.093125105 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.093138933 CET64195443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.093142033 CET4436419513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.094994068 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.095014095 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.095127106 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.095253944 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.095269918 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.818562984 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.823093891 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.824270964 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.825134993 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.825146914 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.826076031 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.827364922 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.842895031 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.842905045 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.847193956 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.847201109 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.868511915 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.868521929 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.871283054 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.877372980 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.877381086 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.878782034 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.878788948 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.879679918 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.879683971 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.884125948 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.884145975 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.908873081 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.908893108 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.910132885 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.910137892 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.911217928 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.911221981 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.969516039 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.969696999 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.969795942 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.969999075 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.970002890 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.970015049 CET64197443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.970019102 CET4436419713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.974780083 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.974792004 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:32.974972010 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.975260973 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:32.975271940 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.003669977 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.003827095 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.003895998 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.003940105 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.003947973 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.003957987 CET64199443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.003961086 CET4436419913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005597115 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005657911 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005678892 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005714893 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.005724907 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005760908 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.005794048 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.005846024 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.006639004 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.006645918 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.006655931 CET64201443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.006659985 CET4436420113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.012424946 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.012435913 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.012485027 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.013072014 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.013154984 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.013324976 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.013478994 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.013492107 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.013652086 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.013703108 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.036892891 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.037060976 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.037378073 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.037461996 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.037461996 CET64198443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.037503958 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.037534952 CET4436419813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.039479017 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.039527893 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.039583921 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.039592028 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.039632082 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.039649963 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.039798975 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.040787935 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.040793896 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.040803909 CET64200443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.040807009 CET4436420013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.044450998 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.044538021 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.044614077 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.045764923 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.045800924 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.047878981 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.047914028 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.047988892 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.048346043 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.048374891 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.711673021 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.712951899 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.712974072 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.713602066 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.713607073 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.748297930 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.749155998 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.749167919 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.750433922 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.750438929 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.774092913 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.774734974 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.774794102 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.775624037 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.775654078 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.779913902 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.780344963 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.780385017 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.781239986 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.781254053 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.789024115 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.789649963 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.789669991 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.790359020 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.790370941 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.903944016 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.903995037 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.904069901 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.904102087 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.904145956 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.904280901 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.904325962 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.904356003 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.904356003 CET64204443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.904376984 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.904395103 CET4436420413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.909949064 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.910021067 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.910166979 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.910218000 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910218000 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910435915 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910495043 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.910763979 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910962105 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910962105 CET64205443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.910985947 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.911007881 CET4436420513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.913850069 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.913899899 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.918700933 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.918775082 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.918843985 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.918864965 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.918909073 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.918965101 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.940318108 CET64206443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.940335035 CET4436420613.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.940921068 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.940941095 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.941188097 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.941436052 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.941447973 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.949501991 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.949521065 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.949686050 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.950356007 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.950372934 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.952642918 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.952704906 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.952755928 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.952776909 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.952786922 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.952836037 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.959521055 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.959590912 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.959598064 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.959690094 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.959737062 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.959748030 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.959767103 CET64202443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.959772110 CET4436420213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.963773966 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.963783026 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.964155912 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.964508057 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.964519978 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.989228010 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.989290953 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.989351034 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.989355087 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.989386082 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.989402056 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.989423990 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996129990 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996187925 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996207952 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996215105 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996252060 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996262074 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996265888 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996315956 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996357918 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996370077 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.996380091 CET64203443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.996383905 CET4436420313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.999042034 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.999051094 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:33.999217033 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.999413013 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:33.999424934 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.775629044 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.776329994 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.776340008 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.776813030 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.776818037 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780117989 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780179977 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780499935 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.780551910 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780621052 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.780632019 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780687094 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.780981064 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.780987978 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.781126976 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.781140089 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.781162977 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.781169891 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.781486034 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.781490088 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.782310963 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.782592058 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.782597065 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.782901049 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.782905102 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.905040979 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.905189037 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.905249119 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.905350924 CET64209443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.905358076 CET4436420913.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.908185005 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.908247948 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.908368111 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.908529997 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.908557892 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912107944 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912127972 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912194967 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912204027 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912259102 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912266016 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912273884 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912328005 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912395954 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912442923 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912450075 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912450075 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912462950 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912477970 CET64210443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912482023 CET4436421013.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912496090 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912599087 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912601948 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912611008 CET64211443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912614107 CET4436421113.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912622929 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912622929 CET64208443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.912627935 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.912633896 CET4436420813.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.915855885 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.915903091 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.915961981 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916373014 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916394949 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916615009 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916676044 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916695118 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916754007 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916788101 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916809082 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916815996 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916857958 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916871071 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.916882992 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916889906 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.916996956 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.917056084 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.917097092 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.917120934 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:34.917144060 CET64207443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:34.917155981 CET4436420713.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.604399920 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:35.604454994 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:35.604538918 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:35.604829073 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:35.604866028 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:35.664113045 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.665158033 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.665158033 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.665201902 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.665224075 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.669327021 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.669645071 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.669663906 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.669955969 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.669965982 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.671597958 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.671920061 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.671936035 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.672353983 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.672363997 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.705369949 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.706001997 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.706001997 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.706046104 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.706070900 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.792484045 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.792664051 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.792769909 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.792769909 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.792903900 CET64215443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.792918921 CET4436421513.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.798571110 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.798716068 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.798993111 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.798993111 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.798993111 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.801728010 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.801871061 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.801956892 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.801956892 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.801956892 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.839818001 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.839977980 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:35.840069056 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.840069056 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.840132952 CET64213443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:35.840159893 CET4436421313.107.246.60192.168.2.5
                Oct 27, 2024 13:35:36.102910042 CET64214443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:36.102910995 CET64212443192.168.2.513.107.246.60
                Oct 27, 2024 13:35:36.102947950 CET4436421413.107.246.60192.168.2.5
                Oct 27, 2024 13:35:36.102967978 CET4436421213.107.246.60192.168.2.5
                Oct 27, 2024 13:35:36.457595110 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:36.458129883 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:36.458164930 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:36.458625078 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:36.459872007 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:36.459963083 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:36.509259939 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:46.457367897 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:46.457434893 CET44364216172.217.16.196192.168.2.5
                Oct 27, 2024 13:35:46.457629919 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:47.933911085 CET64216443192.168.2.5172.217.16.196
                Oct 27, 2024 13:35:47.933959007 CET44364216172.217.16.196192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Oct 27, 2024 13:34:31.786096096 CET53643391.1.1.1192.168.2.5
                Oct 27, 2024 13:34:31.792260885 CET53554821.1.1.1192.168.2.5
                Oct 27, 2024 13:34:32.848989964 CET6352753192.168.2.51.1.1.1
                Oct 27, 2024 13:34:32.849431992 CET5208853192.168.2.51.1.1.1
                Oct 27, 2024 13:34:32.900230885 CET53520881.1.1.1192.168.2.5
                Oct 27, 2024 13:34:32.982451916 CET53635271.1.1.1192.168.2.5
                Oct 27, 2024 13:34:33.121391058 CET53609651.1.1.1192.168.2.5
                Oct 27, 2024 13:34:35.553599119 CET5192753192.168.2.51.1.1.1
                Oct 27, 2024 13:34:35.554148912 CET5975853192.168.2.51.1.1.1
                Oct 27, 2024 13:34:35.561372042 CET53519271.1.1.1192.168.2.5
                Oct 27, 2024 13:34:35.562669992 CET53597581.1.1.1192.168.2.5
                Oct 27, 2024 13:34:50.145960093 CET53510961.1.1.1192.168.2.5
                Oct 27, 2024 13:35:08.833470106 CET53500011.1.1.1192.168.2.5
                Oct 27, 2024 13:35:12.877913952 CET53492471.1.1.1192.168.2.5
                Oct 27, 2024 13:35:31.331063032 CET53625091.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 27, 2024 13:34:32.848989964 CET192.168.2.51.1.1.10x4476Standard query (0)triagroup.ruA (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:32.849431992 CET192.168.2.51.1.1.10xd964Standard query (0)triagroup.ru65IN (0x0001)false
                Oct 27, 2024 13:34:35.553599119 CET192.168.2.51.1.1.10x64fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:35.554148912 CET192.168.2.51.1.1.10xec8fStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 27, 2024 13:34:32.982451916 CET1.1.1.1192.168.2.50x4476No error (0)triagroup.ru192.162.240.160A (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:35.561372042 CET1.1.1.1192.168.2.50x64fNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:35.562669992 CET1.1.1.1192.168.2.50xec8fNo error (0)www.google.com65IN (0x0001)false
                Oct 27, 2024 13:34:44.125122070 CET1.1.1.1192.168.2.50x13dbNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 27, 2024 13:34:44.125122070 CET1.1.1.1192.168.2.50x13dbNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:45.613432884 CET1.1.1.1192.168.2.50xe880No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:45.613432884 CET1.1.1.1192.168.2.50xe880No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 27, 2024 13:34:46.262028933 CET1.1.1.1192.168.2.50x6e08No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 27, 2024 13:34:46.262028933 CET1.1.1.1192.168.2.50x6e08No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 27, 2024 13:35:00.658513069 CET1.1.1.1192.168.2.50xbca6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 27, 2024 13:35:00.658513069 CET1.1.1.1192.168.2.50xbca6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • triagroup.ru
                • https:
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549709192.162.240.1604434124C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:35 UTC655OUTGET / HTTP/1.1
                Host: triagroup.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-27 12:34:35 UTC164INHTTP/1.1 403 Forbidden
                Date: Sun, 27 Oct 2024 12:34:35 GMT
                Server: Apache
                Content-Length: 318
                Connection: close
                Content-Type: text/html; charset=iso-8859-1
                2024-10-27 12:34:35 UTC318INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549710192.162.240.1604434124C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:35 UTC580OUTGET /favicon.ico HTTP/1.1
                Host: triagroup.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://triagroup.ru/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-27 12:34:35 UTC164INHTTP/1.1 403 Forbidden
                Date: Sun, 27 Oct 2024 12:34:35 GMT
                Server: Apache
                Content-Length: 318
                Connection: close
                Content-Type: text/html; charset=iso-8859-1
                2024-10-27 12:34:35 UTC318INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549714184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-27 12:34:37 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF17)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=15025
                Date: Sun, 27 Oct 2024 12:34:37 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549715184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-27 12:34:39 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=15092
                Date: Sun, 27 Oct 2024 12:34:38 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-27 12:34:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.54971713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:45 UTC540INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:44 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Fri, 25 Oct 2024 17:15:22 GMT
                ETag: "0x8DCF5189BF6C373"
                x-ms-request-id: 1ac9d5d2-301e-005d-55ce-27e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123444Z-16849878b786lft2mu9uftf3y400000004pg00000000dcak
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:45 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-27 12:34:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-27 12:34:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-27 12:34:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-27 12:34:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-27 12:34:45 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-27 12:34:45 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-27 12:34:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-27 12:34:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-27 12:34:45 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.54972113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:46 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:46 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123446Z-16849878b78g2m84h2v9sta29000000002eg0000000065fh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:46 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.54971913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:46 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:46 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123446Z-16849878b78nx5sne3fztmu6xc00000004c000000000efsa
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:46 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.54972213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:46 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:46 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123446Z-17c5cb586f6vcw6vtg5eymp4u800000001n0000000004t3e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.54972313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:46 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:46 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123446Z-16849878b78bjkl8dpep89pbgg000000025g00000000aprt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:46 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.54972013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:46 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:46 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123446Z-16849878b78xblwksrnkakc08w00000002u0000000004r83
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:46 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.54972813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:47 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123447Z-16849878b78zqkvcwgr6h55x9n00000002x000000000bpu7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.54972913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:47 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123447Z-15b8d89586fst84k5f3z220tec0000000m900000000018kt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.54972713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:47 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123447Z-16849878b78sx229w7g7at4nkg00000001u0000000004ccs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.54973013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:47 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123447Z-16849878b78km6fmmkbenhx76n00000002wg0000000063mw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.54973113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:47 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:47 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123447Z-16849878b782d4lwcu6h6gmxnw00000003900000000026ny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:47 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.54973413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78zqkvcwgr6h55x9n00000002xg00000000a18y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.54973613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:48 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78p8hrf1se7fucxk800000004b000000000avun
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.54973513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b786lft2mu9uftf3y400000004vg000000002p8q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.54973713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78smng4k6nq15r6s40000000500000000009h83
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.54973813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 226d2935-b01e-001e-729c-270214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-r197bdfb6b4wmcgqdschtyp7yg00000003bg000000007324
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.54973913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b7828dsgct3vrzta700000000200000000003tst
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.54974013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:49 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78nx5sne3fztmu6xc00000004dg00000000a9tf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.54974213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:49 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78qwx7pmw9x5fub1c00000001t000000000075y
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.54974113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:49 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:48 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123448Z-16849878b78bjkl8dpep89pbgg000000024g00000000bhce
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.54974313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-16849878b782d4lwcu6h6gmxnw000000033g00000000c3uy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.54974713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-16849878b78qg9mlz11wgn0wcc000000035g000000003p6z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.54974613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-r197bdfb6b46krmwag4tzr9x7c00000003d0000000000633
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.54974513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-16849878b786lft2mu9uftf3y400000004ug000000004b0h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.54974813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-16849878b78qwx7pmw9x5fub1c00000001sg000000001bf4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.54974913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:49 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:49 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123449Z-15b8d89586frzkk2umu6w8qnt80000000m20000000002z0q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.54975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123450Z-r197bdfb6b46kmj4701qkq602400000002eg000000009n81
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.54975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:50 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:50 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123450Z-17c5cb586f65j4snyp1hqk5z2s00000004xg000000003snb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.54975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:50 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:50 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123450Z-16849878b78hh85qc40uyr8sc800000003v0000000004y5e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.54975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:50 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123450Z-16849878b78fkwcjkpn19c5dsn00000002eg00000000cg4v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.54975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:50 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:50 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123450Z-16849878b78wc6ln1zsrz6q9w8000000032g00000000en1t
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:50 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.54975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:51 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123451Z-17c5cb586f6sqz6fff89etrx080000000390000000000bb0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.54975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:51 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:51 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123451Z-17c5cb586f64v7xs992vpxwchg00000003ng0000000001sr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.54975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:51 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:51 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123451Z-16849878b78sx229w7g7at4nkg00000001q000000000csn9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.54975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:51 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:51 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:51 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123451Z-16849878b78j5kdg3dndgqw0vg000000055000000000bfr9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.54975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:51 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123451Z-16849878b7828dsgct3vrzta7000000001w000000000amyp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.54976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:52 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123452Z-15b8d89586fvk4kmbg8pf84y8800000004dg00000000510x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.54976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:52 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123452Z-15b8d89586ffsjj9qb0gmb1stn00000007p0000000005zsz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.54976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:52 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123452Z-16849878b78bjkl8dpep89pbgg000000024g00000000bhg6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.54976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:52 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:52 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123452Z-16849878b787wpl5wqkt5731b4000000047000000000a9zs
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.54976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:52 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123452Z-16849878b78hh85qc40uyr8sc800000003wg000000001y2m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.54976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:53 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:53 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123453Z-16849878b78bjkl8dpep89pbgg0000000290000000003qbq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.54976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:53 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:53 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123453Z-16849878b78wv88bk51myq5vxc00000003wg000000002ncy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.54976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:53 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:53 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123453Z-17c5cb586f6f8m6jnehy0z65x400000002t0000000003vut
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.54976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:53 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:53 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123453Z-16849878b7898p5f6vryaqvp5800000004f0000000000bvp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.54976613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:53 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:53 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123453Z-16849878b78j7llf5vkyvvcehs00000004k0000000009qkv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.54977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:54 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123454Z-r197bdfb6b48pcqqxhenwd2uz800000004bg000000001va9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.54977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:54 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123454Z-16849878b78j5kdg3dndgqw0vg000000054g00000000c15p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.54977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:54 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:54 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123454Z-15b8d89586fcvr6p5956n5d0rc00000009ag0000000084r9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.54977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:54 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123454Z-r197bdfb6b47gqdjqh2kwsuz8c00000003zg0000000034xd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.54977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:54 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:54 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:54 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123454Z-16849878b78qwx7pmw9x5fub1c00000001m000000000b0t2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.54977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123455Z-16849878b78xblwksrnkakc08w00000002s0000000008wkc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.54977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:55 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123455Z-r197bdfb6b48v72xb403uy6hns000000043g0000000037yk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.54977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123455Z-15b8d89586fdmfsg1u7xrpfws000000007r00000000065e8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.54977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:55 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 8d3096ad-201e-005d-6f5b-26afb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123455Z-17c5cb586f62blg5ss55p9d6fn000000041g000000004sgd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.54977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:55 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:55 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:55 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123455Z-16849878b786jv8w2kpaf5zkqs00000002d0000000007bc1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.54978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:56 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 0a5cb2df-e01e-0071-6f67-2708e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123456Z-r197bdfb6b48pl4k4a912hk2g400000002s0000000002a5a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.54978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:56 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123456Z-16849878b7898p5f6vryaqvp58000000049000000000bh33
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.54978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:56 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123456Z-16849878b78g2m84h2v9sta29000000002eg0000000065qc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.54978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:56 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:56 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123456Z-16849878b787bfsh7zgp804my400000002b00000000050x0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.54978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:56 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123456Z-r197bdfb6b4jlq9hb8xf0re6t400000003ng000000002a9p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.54978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-17c5cb586f65j4snyp1hqk5z2s00000004ug000000007bps
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.54978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-15b8d89586f4zwgbgswvrvz4vs00000004ng0000000092dt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.54978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-15b8d89586fhl2qtatrz3vfkf000000009dg000000008er5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.54978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-16849878b78bcpfn2qf7sm6hsn000000057g000000001c7u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.54978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-16849878b786jv8w2kpaf5zkqs00000002f0000000003xh7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.54979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-17c5cb586f6b6kj91vqtm6kxaw0000000280000000003a21
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.54979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:57 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-16849878b78xblwksrnkakc08w00000002wg0000000009ch
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.54979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-17c5cb586f6wnfhvhw6gvetfh4000000032000000000071n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.54979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:57 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:57 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123457Z-r197bdfb6b46krmwag4tzr9x7c00000003bg00000000268x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.54979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:58 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123458Z-16849878b78bjkl8dpep89pbgg000000026g000000008g9g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.54979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:58 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123458Z-16849878b78fssff8btnns3b1400000003u00000000072kb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.54979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:58 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123458Z-17c5cb586f6r59nt869u8w8xt800000002fg000000004x9k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.54979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:58 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123458Z-17c5cb586f6r59nt869u8w8xt800000002f0000000005epk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.54979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-16849878b78p8hrf1se7fucxk800000004c0000000009d42
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.54979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:59 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-16849878b78qfbkc5yywmsbg0c00000003900000000020ce
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.54980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:59 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-17c5cb586f626sn8grcgm1gf80000000022g000000001mdn
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:59 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.54980113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 37fe38c7-001e-0014-0ed1-265151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-17c5cb586f6lxnvg801rcb3n8n000000035g000000007s4p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:59 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.54980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:34:59 UTC491INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-16849878b78smng4k6nq15r6s4000000050g000000008rqh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:34:59 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.54980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:34:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:34:59 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123459Z-16849878b78z2wx67pvzz63kdg000000021000000000d478
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.54980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:00 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:00 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 9bebe7cf-201e-0033-1046-26b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123500Z-r197bdfb6b4bq7nf8mnywhn9e000000004ng0000000031yt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.54980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:00 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123500Z-15b8d89586fsx9lfqmgrbzpgmg0000000m90000000006br3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.54980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:00 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123500Z-16849878b78z2wx67pvzz63kdg00000002500000000068v0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.54980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:00 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 80bca0f2-601e-00ab-1333-2666f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123500Z-15b8d89586fcvr6p5956n5d0rc00000009fg000000001c7x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.54980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:00 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:00 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:00 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123500Z-r197bdfb6b4gx6v9pg74w9f47s00000005a0000000005gvu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.54981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:01 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123501Z-r197bdfb6b42rt68rzg9338g1g00000004sg0000000018pk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:01 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.54980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123501Z-15b8d89586fwzdd8urmg0p1ebs0000000dx00000000047u5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.54981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:01 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123501Z-16849878b785dznd7xpawq9gcn00000004xg000000006sd4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:01 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.54981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:01 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123501Z-16849878b78p49s6zkwt11bbkn00000003800000000037ps
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:01 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.54981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:01 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:01 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123501Z-16849878b78bjkl8dpep89pbgg0000000280000000006mb7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:01 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.54981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:02 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 3010d1a1-b01e-0021-3bd5-25cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123502Z-15b8d89586fwzdd8urmg0p1ebs0000000dxg000000003c5c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.54981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:02 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123502Z-r197bdfb6b4c8q4qvwwy2byzsw00000003q00000000067ab
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:02 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.54981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:02 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123502Z-r197bdfb6b4gx6v9pg74w9f47s000000057g000000009ghm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.54981613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:02 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123502Z-15b8d89586fsx9lfqmgrbzpgmg0000000m70000000009b80
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.54981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:02 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123502Z-16849878b786jv8w2kpaf5zkqs00000002cg000000008qpt
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.54981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:03 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123503Z-r197bdfb6b48pcqqxhenwd2uz8000000048g000000005s3d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.54982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123503Z-17c5cb586f64v7xs992vpxwchg00000003n0000000000sq0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.54982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123503Z-16849878b78p49s6zkwt11bbkn000000034g000000009vxy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.54982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: 72f6a18d-f01e-0099-751c-279171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123503Z-17c5cb586f6wnfhvhw6gvetfh400000002vg000000007ck5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.54982313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:03 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123503Z-16849878b78fkwcjkpn19c5dsn00000002eg00000000cgtt
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.54982413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123504Z-15b8d89586fvpb597drk06r8fc00000004k0000000004rur
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.54982513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:04 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123504Z-16849878b7898p5f6vryaqvp58000000048000000000d30z
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.54982613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123504Z-15b8d89586frzkk2umu6w8qnt80000000kx0000000009nwm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:04 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.54982813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123504Z-16849878b78qwx7pmw9x5fub1c00000001kg00000000cd41
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.54983013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-15b8d89586fhl2qtatrz3vfkf000000009n0000000000a56
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.54982913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:04 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-15b8d89586fxdh48qknu9dqk2g00000007c0000000008c5b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.54983113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-16849878b7867ttgfbpnfxt44s000000039000000000dgb1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.54982713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-17c5cb586f6mkpfk79wxvcahc000000003x000000000622n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.54983213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-16849878b78zqkvcwgr6h55x9n000000032g000000000yw6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.54983313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-15b8d89586f4zwgbgswvrvz4vs00000004pg0000000088w6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.54983413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: d2bdf8af-801e-0078-25f4-24bac6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-r197bdfb6b4b4pw6nr8czsrctg000000048g0000000009sg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.54983513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:05 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:06 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 22a25694-101e-007a-3b3f-26047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123505Z-r197bdfb6b4zd9tpkpdngrtchw00000002v00000000030bz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.54983713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:06 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-16849878b785dznd7xpawq9gcn00000004y0000000005ygb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.54983613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: eb22034c-601e-0070-2f28-26a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-r197bdfb6b47gqdjqh2kwsuz8c00000003u000000000b91h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.54983813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:08 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-17c5cb586f6hn8cl90dxzu28kw00000003fg000000000knt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.54983913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:06 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-16849878b782d4lwcu6h6gmxnw00000003600000000087fr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.54984013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:06 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 9b485842-301e-0096-2f9c-27e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-15b8d89586f2hk28h0h6zye26c00000005zg000000005mfd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.54984113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:08 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123506Z-16849878b78tg5n42kspfr0x4800000003f000000000afn1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.54984213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:06 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:08 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: de9069e7-601e-0032-51dc-26eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123507Z-r197bdfb6b48v72xb403uy6hns000000040000000000705m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.54984313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:08 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:08 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123508Z-16849878b78fhxrnedubv5byks00000001y00000000029aa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.54984413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:08 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:08 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123508Z-17c5cb586f6wmhkn5q6fu8c5ss00000002u00000000075ku
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.54984713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:09 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: fda05279-201e-0085-3258-2634e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123508Z-r197bdfb6b4mcssrvu34xzqc5400000003f0000000009zp8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.54984613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:09 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: e75e1641-801e-00a3-2ec8-277cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123508Z-17c5cb586f626sn8grcgm1gf8000000001yg000000007ew5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.54984513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:09 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123508Z-r197bdfb6b4g24ztpxkw4umce8000000053g000000003b6f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:09 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.54984913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:10 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123510Z-16849878b78p8hrf1se7fucxk800000004g0000000000v1x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.54984813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:10 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 4673aea1-f01e-00aa-023d-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123510Z-r197bdfb6b47gqdjqh2kwsuz8c00000003vg000000009cgk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.54985113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:10 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: 92c6748a-601e-0001-5ca3-26faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123510Z-15b8d89586fst84k5f3z220tec0000000m600000000058qq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.54985013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:10 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123510Z-16849878b78z2wx67pvzz63kdg000000024g000000006x7d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.54985213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:10 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123510Z-16849878b785dznd7xpawq9gcn00000004tg00000000e93t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:10 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.54985313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 12d17a45-e01e-0051-1e28-2684b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-17c5cb586f6wmhkn5q6fu8c5ss00000002t000000000845q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.54985413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:10 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-16849878b78z2wx67pvzz63kdg0000000270000000002bd2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.54985513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:11 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-16849878b78qfbkc5yywmsbg0c000000033g00000000awwb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.54985713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:11 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-16849878b78j5kdg3dndgqw0vg0000000590000000004qtv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.54985613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:11 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-16849878b78bcpfn2qf7sm6hsn000000053g00000000859t
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.54985813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:11 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 0c61b981-a01e-003d-7c37-2698d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-15b8d89586fzhrwgk23ex2bvhw000000067g000000007reb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.54985913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:11 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:11 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:11 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123511Z-16849878b78g2m84h2v9sta29000000002h0000000001ex2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:11 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.54986213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:12 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:12 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:12 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 6dfdd6d0-d01e-00a1-15fd-2535b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123512Z-17c5cb586f6w4mfs5xcmnrny6n0000000550000000001x7k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:12 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.54986113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:12 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:12 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:12 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123512Z-16849878b78qwx7pmw9x5fub1c00000001m000000000b21h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.54986013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:12 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:12 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:12 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123512Z-16849878b78fkwcjkpn19c5dsn00000002f000000000b1qg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.54986313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:12 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:12 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:12 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123512Z-16849878b78qwx7pmw9x5fub1c00000001q0000000005wf8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:12 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.54986413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:12 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:12 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:12 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: da7cdfa2-201e-000c-3d68-2779c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123512Z-17c5cb586f69w69mgazyf263an00000002m0000000006xnw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:12 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.54986513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:13 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:13 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:13 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123513Z-16849878b7867ttgfbpnfxt44s000000038g00000000fen4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:13 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.54986713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:13 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:13 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:13 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123513Z-16849878b78j7llf5vkyvvcehs00000004p0000000004ce0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.54986613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:13 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:13 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:13 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123513Z-16849878b78sx229w7g7at4nkg00000001r000000000ape0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.54986813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:13 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:13 UTC563INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:13 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123513Z-16849878b786jv8w2kpaf5zkqs00000002cg000000008r4c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-27 12:35:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.54986913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-27 12:35:13 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-27 12:35:13 UTC584INHTTP/1.1 200 OK
                Date: Sun, 27 Oct 2024 12:35:13 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEA1B544"
                x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241027T123513Z-16849878b782d4lwcu6h6gmxnw000000037g0000000056c4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-27 12:35:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:08:34:27
                Start date:27/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:08:34:29
                Start date:27/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,5976673024941919224,9273891952500149512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:08:34:31
                Start date:27/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://triagroup.ru"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly